2025/10/25 08:13:40 extracted 322724 text symbol hashes for base and 322724 for patched 2025/10/25 08:13:40 binaries are different, continuing fuzzing 2025/10/25 08:13:40 adding modified_functions to focus areas: ["jbd2_journal_get_create_access" "jbd2_journal_get_undo_access" "start_this_handle"] 2025/10/25 08:13:40 adding directly modified files to focus areas: ["fs/jbd2/transaction.c"] 2025/10/25 08:13:40 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci2-upstream-fs-corpus.db" 2025/10/25 08:14:39 runner 6 connected 2025/10/25 08:14:39 runner 3 connected 2025/10/25 08:14:39 runner 8 connected 2025/10/25 08:14:39 runner 0 connected 2025/10/25 08:14:39 runner 0 connected 2025/10/25 08:14:39 runner 4 connected 2025/10/25 08:14:39 runner 5 connected 2025/10/25 08:14:39 runner 1 connected 2025/10/25 08:14:39 runner 7 connected 2025/10/25 08:14:39 runner 2 connected 2025/10/25 08:14:39 runner 1 connected 2025/10/25 08:14:39 runner 2 connected 2025/10/25 08:14:47 executor cover filter: 0 PCs 2025/10/25 08:14:47 initializing coverage information... 2025/10/25 08:14:50 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/25 08:14:50 base: machine check complete 2025/10/25 08:14:52 discovered 7609 source files, 333670 symbols 2025/10/25 08:14:53 coverage filter: jbd2_journal_get_create_access: [jbd2_journal_get_create_access] 2025/10/25 08:14:53 coverage filter: jbd2_journal_get_undo_access: [jbd2_journal_get_undo_access] 2025/10/25 08:14:53 coverage filter: start_this_handle: [start_this_handle] 2025/10/25 08:14:53 coverage filter: fs/jbd2/transaction.c: [fs/jbd2/transaction.c] 2025/10/25 08:14:53 area "symbols": 120 PCs in the cover filter 2025/10/25 08:14:53 area "files": 740 PCs in the cover filter 2025/10/25 08:14:53 area "": 0 PCs in the cover filter 2025/10/25 08:14:53 executor cover filter: 0 PCs 2025/10/25 08:14:55 machine check: disabled the following syscalls: mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): close$binfmt : fd_binfmt [openat$binfmt] close$fd_v4l2_buffer : fd_v4l2_buffer [ioctl$VIDIOC_QUERYBUF_DMABUF] close$ibv_device : fd_rdma [openat$uverbs0] futimesat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$IORING_OFF_CQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQES : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$IORING_OFF_SQ_RING : fd_io_uring [io_uring_setup syz_io_uring_setup] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] mmap$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_control : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$snddsp_status : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] mmap$usbfs : fd_usbfs [syz_open_dev$usbfs] mmap$usbmon : fd_usbmon [syz_open_dev$usbmon] mmap$xdp : sock_xdp [socket$xdp] mount$9p_fd : rfd9p [pipe2$9p] openat$binfmt : ptr_binfmt_file [syz_create_resource$binfmt] read$alg : sock_algconn [accept$alg accept4$alg] read$char_usb : fd_char_usb [syz_open_dev$char_usb] read$eventfd : fd_event [eventfd eventfd2] read$hiddev : fd_hiddev [syz_open_dev$hiddev] read$hidraw : fd_hidraw [syz_open_dev$hidraw] read$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] read$msr : fd_msr [syz_open_dev$MSR] read$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] read$usbfs : fd_usbfs [syz_open_dev$usbfs] read$usbmon : fd_usbmon [syz_open_dev$usbmon] read$watch_queue : fd_watch_queue [pipe2$watch_queue] select : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimensat : time_usec [getitimer getrusage getsockopt$sock_timeval ...] utimes : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$9p : wfd9p [pipe2$9p] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$P9_RATTACH : wfd9p [pipe2$9p] write$P9_RAUTH : wfd9p [pipe2$9p] write$P9_RCLUNK : wfd9p [pipe2$9p] write$P9_RCREATE : wfd9p [pipe2$9p] write$P9_RFLUSH : wfd9p [pipe2$9p] write$P9_RFSYNC : wfd9p [pipe2$9p] write$P9_RGETATTR : wfd9p [pipe2$9p] write$P9_RGETLOCK : wfd9p [pipe2$9p] write$P9_RLCREATE : wfd9p [pipe2$9p] write$P9_RLERROR : wfd9p [pipe2$9p] write$P9_RLERRORu : wfd9p [pipe2$9p] write$P9_RLINK : wfd9p [pipe2$9p] write$P9_RLOCK : wfd9p [pipe2$9p] write$P9_RLOPEN : wfd9p [pipe2$9p] write$P9_RMKDIR : wfd9p [pipe2$9p] write$P9_RMKNOD : wfd9p [pipe2$9p] write$P9_ROPEN : wfd9p [pipe2$9p] write$P9_RREAD : wfd9p [pipe2$9p] write$P9_RREADDIR : wfd9p [pipe2$9p] write$P9_RREADLINK : wfd9p [pipe2$9p] write$P9_RREMOVE : wfd9p [pipe2$9p] write$P9_RRENAME : wfd9p [pipe2$9p] write$P9_RRENAMEAT : wfd9p [pipe2$9p] write$P9_RSETATTR : wfd9p [pipe2$9p] write$P9_RSTAT : wfd9p [pipe2$9p] write$P9_RSTATFS : wfd9p [pipe2$9p] write$P9_RSTATu : wfd9p [pipe2$9p] write$P9_RSYMLINK : wfd9p [pipe2$9p] write$P9_RUNLINKAT : wfd9p [pipe2$9p] write$P9_RVERSION : wfd9p [pipe2$9p] write$P9_RWALK : wfd9p [pipe2$9p] write$P9_RWRITE : wfd9p [pipe2$9p] write$P9_RWSTAT : wfd9p [pipe2$9p] write$P9_RXATTRCREATE : wfd9p [pipe2$9p] write$P9_RXATTRWALK : wfd9p [pipe2$9p] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$binfmt_aout : fd_binfmt [openat$binfmt] write$binfmt_elf32 : fd_binfmt [openat$binfmt] write$binfmt_elf64 : fd_binfmt [openat$binfmt] write$binfmt_misc : fd_binfmt [openat$binfmt] write$binfmt_script : fd_binfmt [openat$binfmt] write$bt_hci : sock_bt_hci [syz_init_net_socket$bt_hci] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$char_usb : fd_char_usb [syz_open_dev$char_usb] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$evdev : fd_evdev [syz_open_dev$evdev] write$eventfd : fd_event [eventfd eventfd2] write$hidraw : fd_hidraw [syz_open_dev$hidraw] write$input_event : time_usec [getitimer getrusage getsockopt$sock_timeval ...] write$midi : fd_midi [syz_open_dev$admmidi syz_open_dev$amidi syz_open_dev$dmmidi syz_open_dev$midi syz_open_dev$sndmidi] write$nbd : sock_nbd_server [socketpair$nbd] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$snddsp : fd_snd_dsp [syz_open_dev$sndpcmc syz_open_dev$sndpcmp] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] write$tun : tcp_seq_num [syz_extract_tcp_res syz_extract_tcp_res$synack] write$usbip_server : fd_usbip_server [syz_usbip_server_init] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 570/8056 2025/10/25 08:14:55 new: machine check complete 2025/10/25 08:14:55 new: adding 12827 seeds 2025/10/25 08:15:23 crash "kernel BUG in hfs_write_inode" is already known 2025/10/25 08:15:23 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/25 08:15:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:15:25 crash "kernel BUG in hfs_write_inode" is already known 2025/10/25 08:15:25 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/25 08:15:25 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:15:26 crash "kernel BUG in hfs_write_inode" is already known 2025/10/25 08:15:26 base crash "kernel BUG in hfs_write_inode" is to be ignored 2025/10/25 08:15:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:15:27 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/10/25 08:15:27 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/10/25 08:15:27 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/25 08:15:28 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/10/25 08:15:28 base crash: kernel BUG in hfs_write_inode 2025/10/25 08:15:39 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/25 08:16:15 base crash: kernel BUG in hfs_write_inode 2025/10/25 08:16:19 runner 6 connected 2025/10/25 08:16:22 runner 4 connected 2025/10/25 08:16:22 runner 1 connected 2025/10/25 08:16:23 runner 0 connected 2025/10/25 08:16:25 runner 2 connected 2025/10/25 08:16:25 runner 1 connected 2025/10/25 08:16:36 runner 7 connected 2025/10/25 08:17:12 runner 0 connected 2025/10/25 08:18:21 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:18:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:18:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:18:23 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:18:42 STAT { "buffer too small": 0, "candidate triage jobs": 28, "candidates": 10707, "comps overflows": 0, "corpus": 2027, "corpus [files]": 41, "corpus [symbols]": 38, "cover overflows": 370, "coverage": 70610, "distributor delayed": 2827, "distributor undelayed": 2826, "distributor violated": 27, "exec candidate": 2120, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 3129, "exec total [new]": 9276, "exec triage": 6429, "executor restarts [base]": 71, "executor restarts [new]": 179, "fault jobs": 0, "fuzzer jobs": 28, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 71547, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 2120, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 392, "reproducing": 0, "rpc recv": 1094741764, "rpc sent": 194958288, "signal": 70012, "smash jobs": 0, "triage jobs": 0, "vm output": 5017314, "vm restarts [base]": 6, "vm restarts [new]": 14 } 2025/10/25 08:18:51 crash "possible deadlock in attr_data_get_block" is already known 2025/10/25 08:18:51 base crash "possible deadlock in attr_data_get_block" is to be ignored 2025/10/25 08:18:51 patched crashed: possible deadlock in attr_data_get_block [need repro = false] 2025/10/25 08:19:17 runner 3 connected 2025/10/25 08:19:18 runner 5 connected 2025/10/25 08:19:20 runner 7 connected 2025/10/25 08:19:27 runner 4 connected 2025/10/25 08:19:43 base crash: kernel BUG in hfs_write_inode 2025/10/25 08:19:47 base crash: kernel BUG in hfs_write_inode 2025/10/25 08:19:48 runner 0 connected 2025/10/25 08:19:54 base crash: kernel BUG in hfs_write_inode 2025/10/25 08:20:39 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/25 08:20:39 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/25 08:20:39 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 08:20:47 runner 2 connected 2025/10/25 08:20:51 runner 1 connected 2025/10/25 08:20:59 runner 0 connected 2025/10/25 08:21:25 crash "possible deadlock in ntfs_fiemap" is already known 2025/10/25 08:21:25 base crash "possible deadlock in ntfs_fiemap" is to be ignored 2025/10/25 08:21:25 patched crashed: possible deadlock in ntfs_fiemap [need repro = false] 2025/10/25 08:21:36 runner 3 connected 2025/10/25 08:22:00 crash "INFO: task hung in user_get_super" is already known 2025/10/25 08:22:00 base crash "INFO: task hung in user_get_super" is to be ignored 2025/10/25 08:22:00 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/25 08:22:20 crash "INFO: task hung in user_get_super" is already known 2025/10/25 08:22:20 base crash "INFO: task hung in user_get_super" is to be ignored 2025/10/25 08:22:20 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/25 08:22:31 runner 2 connected 2025/10/25 08:22:48 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:22:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:22:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:22:57 runner 8 connected 2025/10/25 08:23:02 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:23:04 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/25 08:23:04 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/25 08:23:04 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 08:23:13 base crash: kernel BUG in hfs_write_inode 2025/10/25 08:23:17 runner 6 connected 2025/10/25 08:23:25 crash "kernel BUG in txUnlock" is already known 2025/10/25 08:23:25 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/25 08:23:25 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/25 08:23:28 crash "kernel BUG in txUnlock" is already known 2025/10/25 08:23:28 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/25 08:23:28 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/25 08:23:29 crash "kernel BUG in txUnlock" is already known 2025/10/25 08:23:29 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/25 08:23:29 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/25 08:23:42 STAT { "buffer too small": 0, "candidate triage jobs": 83, "candidates": 8553, "comps overflows": 0, "corpus": 4060, "corpus [files]": 94, "corpus [symbols]": 89, "cover overflows": 965, "coverage": 85553, "distributor delayed": 5536, "distributor undelayed": 5535, "distributor violated": 28, "exec candidate": 4274, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 7111, "exec total [new]": 19201, "exec triage": 12903, "executor restarts [base]": 118, "executor restarts [new]": 310, "fault jobs": 0, "fuzzer jobs": 83, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 0, "max signal": 86890, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 4274, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 282, "reproducing": 0, "rpc recv": 1968991876, "rpc sent": 438611168, "signal": 84496, "smash jobs": 0, "triage jobs": 0, "vm output": 11489007, "vm restarts [base]": 9, "vm restarts [new]": 23 } 2025/10/25 08:23:45 runner 3 connected 2025/10/25 08:23:46 runner 5 connected 2025/10/25 08:23:48 runner 7 connected 2025/10/25 08:23:58 crash "kernel BUG in txUnlock" is already known 2025/10/25 08:23:58 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/25 08:23:58 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/25 08:23:59 runner 4 connected 2025/10/25 08:24:01 runner 1 connected 2025/10/25 08:24:10 runner 1 connected 2025/10/25 08:24:10 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:24:12 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:24:13 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:24:18 runner 2 connected 2025/10/25 08:24:22 runner 0 connected 2025/10/25 08:24:22 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:24:25 runner 8 connected 2025/10/25 08:24:33 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:24:43 base crash: kernel BUG in txUnlock 2025/10/25 08:24:47 base crash: kernel BUG in txUnlock 2025/10/25 08:24:55 runner 6 connected 2025/10/25 08:25:07 runner 5 connected 2025/10/25 08:25:08 runner 3 connected 2025/10/25 08:25:09 runner 7 connected 2025/10/25 08:25:13 base crash: kernel BUG in txUnlock 2025/10/25 08:25:19 runner 1 connected 2025/10/25 08:25:30 runner 4 connected 2025/10/25 08:25:40 runner 1 connected 2025/10/25 08:25:43 runner 0 connected 2025/10/25 08:26:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:26:11 runner 2 connected 2025/10/25 08:27:05 runner 4 connected 2025/10/25 08:27:22 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/25 08:27:22 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/25 08:27:30 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:27:33 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/25 08:27:37 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/25 08:27:42 base crash: kernel BUG in hfs_write_inode 2025/10/25 08:27:49 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:27:59 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:28:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:28:03 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:28:15 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:28:18 runner 3 connected 2025/10/25 08:28:20 runner 2 connected 2025/10/25 08:28:26 runner 8 connected 2025/10/25 08:28:30 runner 6 connected 2025/10/25 08:28:34 runner 5 connected 2025/10/25 08:28:39 runner 7 connected 2025/10/25 08:28:39 runner 1 connected 2025/10/25 08:28:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:28:42 STAT { "buffer too small": 0, "candidate triage jobs": 35, "candidates": 7020, "comps overflows": 0, "corpus": 5583, "corpus [files]": 124, "corpus [symbols]": 119, "cover overflows": 1389, "coverage": 92254, "distributor delayed": 7791, "distributor undelayed": 7786, "distributor violated": 60, "exec candidate": 5807, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 10422, "exec total [new]": 26797, "exec triage": 17539, "executor restarts [base]": 163, "executor restarts [new]": 436, "fault jobs": 0, "fuzzer jobs": 35, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 93566, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 5807, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 488, "reproducing": 0, "rpc recv": 3095999996, "rpc sent": 628370768, "signal": 91260, "smash jobs": 0, "triage jobs": 0, "vm output": 17976470, "vm restarts [base]": 15, "vm restarts [new]": 43 } 2025/10/25 08:28:47 base crash: kernel BUG in hfs_write_inode 2025/10/25 08:28:49 runner 1 connected 2025/10/25 08:28:51 runner 2 connected 2025/10/25 08:28:52 runner 4 connected 2025/10/25 08:29:05 runner 0 connected 2025/10/25 08:29:19 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/25 08:29:19 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/25 08:29:19 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 08:29:21 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/25 08:29:21 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/25 08:29:21 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 08:29:22 base crash: kernel BUG in hfs_write_inode 2025/10/25 08:29:39 runner 3 connected 2025/10/25 08:29:44 runner 2 connected 2025/10/25 08:29:54 base crash: kernel BUG in hfs_write_inode 2025/10/25 08:30:16 runner 2 connected 2025/10/25 08:30:19 runner 1 connected 2025/10/25 08:30:26 runner 5 connected 2025/10/25 08:30:53 runner 0 connected 2025/10/25 08:30:59 crash "possible deadlock in run_unpack_ex" is already known 2025/10/25 08:30:59 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/10/25 08:30:59 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/25 08:31:09 base crash: kernel BUG in hfs_write_inode 2025/10/25 08:31:10 crash "possible deadlock in run_unpack_ex" is already known 2025/10/25 08:31:10 base crash "possible deadlock in run_unpack_ex" is to be ignored 2025/10/25 08:31:10 patched crashed: possible deadlock in run_unpack_ex [need repro = false] 2025/10/25 08:31:23 base crash: kernel BUG in hfs_write_inode 2025/10/25 08:31:32 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:31:42 crash "possible deadlock in mark_as_free_ex" is already known 2025/10/25 08:31:42 base crash "possible deadlock in mark_as_free_ex" is to be ignored 2025/10/25 08:31:42 patched crashed: possible deadlock in mark_as_free_ex [need repro = false] 2025/10/25 08:31:56 runner 1 connected 2025/10/25 08:32:08 runner 2 connected 2025/10/25 08:32:13 runner 2 connected 2025/10/25 08:32:19 runner 1 connected 2025/10/25 08:32:31 runner 6 connected 2025/10/25 08:32:37 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:32:39 runner 4 connected 2025/10/25 08:32:43 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:32:44 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:32:45 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:32:46 base crash: kernel BUG in hfs_write_inode 2025/10/25 08:32:46 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:33:34 runner 0 connected 2025/10/25 08:33:40 runner 2 connected 2025/10/25 08:33:40 runner 1 connected 2025/10/25 08:33:42 runner 3 connected 2025/10/25 08:33:42 STAT { "buffer too small": 0, "candidate triage jobs": 12, "candidates": 5084, "comps overflows": 0, "corpus": 7499, "corpus [files]": 162, "corpus [symbols]": 156, "cover overflows": 1839, "coverage": 97822, "distributor delayed": 10175, "distributor undelayed": 10174, "distributor violated": 61, "exec candidate": 7743, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 13330, "exec total [new]": 38298, "exec triage": 23409, "executor restarts [base]": 199, "executor restarts [new]": 555, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 0, "max signal": 98831, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7743, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 249, "reproducing": 0, "rpc recv": 4104277772, "rpc sent": 891587944, "signal": 96863, "smash jobs": 0, "triage jobs": 0, "vm output": 25632403, "vm restarts [base]": 20, "vm restarts [new]": 58 } 2025/10/25 08:33:43 runner 5 connected 2025/10/25 08:33:50 runner 0 connected 2025/10/25 08:34:09 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:34:24 base crash: possible deadlock in mark_as_free_ex 2025/10/25 08:34:29 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/25 08:34:32 base crash: kernel BUG in hfs_write_inode 2025/10/25 08:35:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:35:13 runner 1 connected 2025/10/25 08:35:26 runner 3 connected 2025/10/25 08:35:26 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:35:28 runner 0 connected 2025/10/25 08:35:29 runner 2 connected 2025/10/25 08:36:08 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:36:12 runner 6 connected 2025/10/25 08:36:16 base crash: kernel BUG in hfs_write_inode 2025/10/25 08:36:24 patched crashed: KASAN: slab-out-of-bounds Read in dtSplitPage [need repro = false] 2025/10/25 08:36:24 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:36:29 crash "INFO: task hung in __iterate_supers" is already known 2025/10/25 08:36:29 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/25 08:36:29 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/25 08:36:30 runner 7 connected 2025/10/25 08:36:46 base crash: kernel BUG in hfs_write_inode 2025/10/25 08:37:05 runner 3 connected 2025/10/25 08:37:11 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:37:20 runner 2 connected 2025/10/25 08:37:20 runner 5 connected 2025/10/25 08:37:26 runner 8 connected 2025/10/25 08:37:28 runner 1 connected 2025/10/25 08:37:45 runner 0 connected 2025/10/25 08:38:00 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:38:10 runner 4 connected 2025/10/25 08:38:14 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:38:21 patched crashed: SYZFAIL: posix_spawnp failed [need repro = false] 2025/10/25 08:38:24 base crash: kernel BUG in hfs_write_inode 2025/10/25 08:38:37 crash "KASAN: slab-use-after-free Read in jfs_syncpt" is already known 2025/10/25 08:38:37 base crash "KASAN: slab-use-after-free Read in jfs_syncpt" is to be ignored 2025/10/25 08:38:37 patched crashed: KASAN: slab-use-after-free Read in jfs_syncpt [need repro = false] 2025/10/25 08:38:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 500, "comps overflows": 0, "corpus": 7635, "corpus [files]": 166, "corpus [symbols]": 160, "cover overflows": 2554, "coverage": 98090, "distributor delayed": 10416, "distributor undelayed": 10416, "distributor violated": 64, "exec candidate": 12327, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 0, "exec seeds": 0, "exec smash": 0, "exec total [base]": 16234, "exec total [new]": 51868, "exec triage": 23929, "executor restarts [base]": 240, "executor restarts [new]": 700, "fault jobs": 0, "fuzzer jobs": 0, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 4, "hints jobs": 0, "max signal": 99112, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7891, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 464, "reproducing": 0, "rpc recv": 4793484476, "rpc sent": 1149022648, "signal": 97133, "smash jobs": 0, "triage jobs": 0, "vm output": 35811030, "vm restarts [base]": 25, "vm restarts [new]": 68 } 2025/10/25 08:38:42 triaged 96.2% of the corpus 2025/10/25 08:38:42 starting bug reproductions 2025/10/25 08:38:42 starting bug reproductions (max 6 VMs, 4 repros) 2025/10/25 08:38:46 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/25 08:38:51 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 08:39:04 runner 7 connected 2025/10/25 08:39:11 runner 3 connected 2025/10/25 08:39:12 triaged 100.0% of the corpus 2025/10/25 08:39:14 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/25 08:39:14 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/25 08:39:14 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/25 08:39:14 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/25 08:39:14 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/25 08:39:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:39:18 runner 8 connected 2025/10/25 08:39:20 runner 0 connected 2025/10/25 08:39:25 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/25 08:39:25 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/25 08:39:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:39:34 runner 5 connected 2025/10/25 08:39:37 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/25 08:39:37 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/25 08:39:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:39:42 runner 1 connected 2025/10/25 08:39:44 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/25 08:39:44 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/25 08:39:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:39:46 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/25 08:39:46 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/25 08:39:46 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 08:39:50 runner 0 connected 2025/10/25 08:40:03 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/25 08:40:11 runner 4 connected 2025/10/25 08:40:11 runner 6 connected 2025/10/25 08:40:17 crash "WARNING in minix_unlink" is already known 2025/10/25 08:40:17 base crash "WARNING in minix_unlink" is to be ignored 2025/10/25 08:40:17 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/25 08:40:19 crash "WARNING in minix_unlink" is already known 2025/10/25 08:40:19 base crash "WARNING in minix_unlink" is to be ignored 2025/10/25 08:40:19 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/25 08:40:22 runner 2 connected 2025/10/25 08:40:24 crash "WARNING in minix_unlink" is already known 2025/10/25 08:40:24 base crash "WARNING in minix_unlink" is to be ignored 2025/10/25 08:40:24 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/25 08:40:34 crash "WARNING in minix_unlink" is already known 2025/10/25 08:40:34 base crash "WARNING in minix_unlink" is to be ignored 2025/10/25 08:40:34 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/25 08:40:34 runner 3 connected 2025/10/25 08:40:41 crash "WARNING in minix_unlink" is already known 2025/10/25 08:40:41 base crash "WARNING in minix_unlink" is to be ignored 2025/10/25 08:40:41 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/25 08:40:41 runner 1 connected 2025/10/25 08:40:43 runner 8 connected 2025/10/25 08:40:44 crash "WARNING in minix_unlink" is already known 2025/10/25 08:40:44 base crash "WARNING in minix_unlink" is to be ignored 2025/10/25 08:40:44 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/25 08:40:53 runner 0 connected 2025/10/25 08:40:58 crash "WARNING in minix_unlink" is already known 2025/10/25 08:40:58 base crash "WARNING in minix_unlink" is to be ignored 2025/10/25 08:40:58 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/25 08:40:58 base crash: KASAN: slab-out-of-bounds Read in dtSplitPage 2025/10/25 08:41:04 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/25 08:41:04 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/25 08:41:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:41:06 crash "WARNING in minix_unlink" is already known 2025/10/25 08:41:06 base crash "WARNING in minix_unlink" is to be ignored 2025/10/25 08:41:06 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/25 08:41:10 runner 7 connected 2025/10/25 08:41:14 runner 5 connected 2025/10/25 08:41:21 runner 0 connected 2025/10/25 08:41:24 runner 4 connected 2025/10/25 08:41:30 runner 6 connected 2025/10/25 08:41:34 runner 2 connected 2025/10/25 08:41:36 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/25 08:41:36 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/25 08:41:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:41:47 crash "WARNING in minix_unlink" is already known 2025/10/25 08:41:47 base crash "WARNING in minix_unlink" is to be ignored 2025/10/25 08:41:47 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/25 08:41:54 runner 1 connected 2025/10/25 08:41:55 runner 3 connected 2025/10/25 08:41:55 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/25 08:41:55 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/25 08:41:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:41:58 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/25 08:41:58 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/25 08:41:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:41:59 base crash: WARNING in minix_unlink 2025/10/25 08:42:00 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/25 08:42:02 runner 1 connected 2025/10/25 08:42:03 runner 8 connected 2025/10/25 08:42:15 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/25 08:42:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 08:42:17 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/25 08:42:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 08:42:29 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/25 08:42:33 runner 7 connected 2025/10/25 08:42:44 runner 0 connected 2025/10/25 08:42:44 runner 4 connected 2025/10/25 08:42:49 runner 2 connected 2025/10/25 08:42:50 runner 6 connected 2025/10/25 08:42:52 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/25 08:42:55 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/25 08:42:56 runner 0 connected 2025/10/25 08:43:04 runner 5 connected 2025/10/25 08:43:05 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/25 08:43:06 runner 3 connected 2025/10/25 08:43:09 runner 2 connected 2025/10/25 08:43:10 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/25 08:43:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:43:14 runner 1 connected 2025/10/25 08:43:19 runner 8 connected 2025/10/25 08:43:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:43:26 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/25 08:43:29 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/25 08:43:30 base crash: WARNING in minix_unlink 2025/10/25 08:43:41 runner 1 connected 2025/10/25 08:43:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 3, "corpus": 7670, "corpus [files]": 169, "corpus [symbols]": 163, "cover overflows": 3167, "coverage": 98141, "distributor delayed": 10526, "distributor undelayed": 10526, "distributor violated": 64, "exec candidate": 12827, "exec collide": 116, "exec fuzz": 214, "exec gen": 12, "exec hints": 18, "exec inject": 0, "exec minimize": 768, "exec retries": 1, "exec seeds": 66, "exec smash": 94, "exec total [base]": 19007, "exec total [new]": 53821, "exec triage": 24065, "executor restarts [base]": 283, "executor restarts [new]": 798, "fault jobs": 0, "fuzzer jobs": 68, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 0, "hints jobs": 25, "max signal": 99391, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 722, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 7953, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 0, "reproducing": 0, "rpc recv": 5994668884, "rpc sent": 1302206280, "signal": 97184, "smash jobs": 31, "triage jobs": 12, "vm output": 37882615, "vm restarts [base]": 32, "vm restarts [new]": 97 } 2025/10/25 08:43:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:43:45 runner 7 connected 2025/10/25 08:43:55 base crash: WARNING in minix_unlink 2025/10/25 08:44:01 runner 4 connected 2025/10/25 08:44:04 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/25 08:44:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 08:44:06 runner 2 connected 2025/10/25 08:44:08 runner 0 connected 2025/10/25 08:44:11 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/25 08:44:18 runner 6 connected 2025/10/25 08:44:19 runner 3 connected 2025/10/25 08:44:22 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/25 08:44:22 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/25 08:44:22 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 08:44:23 runner 5 connected 2025/10/25 08:44:26 runner 2 connected 2025/10/25 08:44:33 runner 8 connected 2025/10/25 08:44:33 patched crashed: WARNING in minix_unlink [need repro = false] 2025/10/25 08:44:44 runner 1 connected 2025/10/25 08:44:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:44:51 base crash: WARNING in minix_unlink 2025/10/25 08:45:01 runner 1 connected 2025/10/25 08:45:02 runner 0 connected 2025/10/25 08:45:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 08:45:08 runner 7 connected 2025/10/25 08:45:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:45:18 runner 4 connected 2025/10/25 08:45:19 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/25 08:45:19 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/25 08:45:19 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/25 08:45:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:45:26 base crash: WARNING in minix_unlink 2025/10/25 08:45:30 runner 0 connected 2025/10/25 08:45:31 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/25 08:45:31 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/25 08:45:31 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/25 08:45:35 runner 2 connected 2025/10/25 08:45:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:45:41 runner 2 connected 2025/10/25 08:46:04 runner 1 connected 2025/10/25 08:46:10 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/25 08:46:10 runner 5 connected 2025/10/25 08:46:16 runner 3 connected 2025/10/25 08:46:16 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/25 08:46:16 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/25 08:46:16 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/25 08:46:18 runner 6 connected 2025/10/25 08:46:23 runner 0 connected 2025/10/25 08:46:27 runner 8 connected 2025/10/25 08:46:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 08:46:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:46:33 runner 1 connected 2025/10/25 08:46:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:46:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:46:57 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/25 08:46:57 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/25 08:46:57 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 08:46:59 runner 2 connected 2025/10/25 08:47:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 08:47:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:47:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:47:09 base crash: SYZFAIL: posix_spawnp failed 2025/10/25 08:47:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:47:13 runner 7 connected 2025/10/25 08:47:22 runner 0 connected 2025/10/25 08:47:23 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/25 08:47:23 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/25 08:47:23 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 08:47:25 runner 1 connected 2025/10/25 08:47:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:47:39 runner 3 connected 2025/10/25 08:47:41 runner 5 connected 2025/10/25 08:47:51 runner 2 connected 2025/10/25 08:47:52 runner 1 connected 2025/10/25 08:47:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:47:54 runner 6 connected 2025/10/25 08:47:58 runner 0 connected 2025/10/25 08:48:00 runner 4 connected 2025/10/25 08:48:04 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/25 08:48:04 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/25 08:48:04 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 08:48:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:48:07 runner 8 connected 2025/10/25 08:48:11 base crash: WARNING in minix_unlink 2025/10/25 08:48:12 runner 2 connected 2025/10/25 08:48:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:48:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 08:48:28 runner 7 connected 2025/10/25 08:48:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:48:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 29, "corpus": 7739, "corpus [files]": 181, "corpus [symbols]": 174, "cover overflows": 4374, "coverage": 98487, "distributor delayed": 10681, "distributor undelayed": 10681, "distributor violated": 64, "exec candidate": 12827, "exec collide": 308, "exec fuzz": 563, "exec gen": 28, "exec hints": 107, "exec inject": 0, "exec minimize": 1961, "exec retries": 1, "exec seeds": 214, "exec smash": 415, "exec total [base]": 20113, "exec total [new]": 56419, "exec triage": 24308, "executor restarts [base]": 319, "executor restarts [new]": 910, "fault jobs": 0, "fuzzer jobs": 179, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 70, "max signal": 99822, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1611, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8062, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 567, "reproducing": 0, "rpc recv": 7318128988, "rpc sent": 1478491504, "signal": 97518, "smash jobs": 91, "triage jobs": 18, "vm output": 40503179, "vm restarts [base]": 41, "vm restarts [new]": 126 } 2025/10/25 08:48:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:48:49 runner 0 connected 2025/10/25 08:48:56 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/25 08:48:56 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/25 08:48:56 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 08:48:59 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/25 08:49:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 08:49:00 runner 3 connected 2025/10/25 08:49:01 runner 5 connected 2025/10/25 08:49:07 runner 1 connected 2025/10/25 08:49:10 runner 2 connected 2025/10/25 08:49:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:49:17 runner 1 connected 2025/10/25 08:49:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:49:31 runner 4 connected 2025/10/25 08:49:35 runner 2 connected 2025/10/25 08:49:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:49:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 08:49:47 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/10/25 08:49:49 runner 8 connected 2025/10/25 08:49:52 runner 6 connected 2025/10/25 08:49:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:49:58 runner 0 connected 2025/10/25 08:49:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:50:08 runner 0 connected 2025/10/25 08:50:09 runner 7 connected 2025/10/25 08:50:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:50:30 base crash: WARNING in minix_unlink 2025/10/25 08:50:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:50:35 runner 3 connected 2025/10/25 08:50:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:50:40 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/25 08:50:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:50:43 runner 1 connected 2025/10/25 08:50:44 runner 2 connected 2025/10/25 08:50:47 runner 5 connected 2025/10/25 08:50:53 runner 4 connected 2025/10/25 08:50:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:51:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 08:51:11 runner 2 connected 2025/10/25 08:51:19 runner 0 connected 2025/10/25 08:51:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 08:51:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:51:25 runner 8 connected 2025/10/25 08:51:30 runner 7 connected 2025/10/25 08:51:31 runner 0 connected 2025/10/25 08:51:37 runner 6 connected 2025/10/25 08:51:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:51:50 runner 1 connected 2025/10/25 08:51:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:51:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:52:00 runner 2 connected 2025/10/25 08:52:17 runner 1 connected 2025/10/25 08:52:20 runner 3 connected 2025/10/25 08:52:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:52:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:52:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:52:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:52:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 08:52:38 runner 5 connected 2025/10/25 08:52:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:52:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 08:52:50 runner 0 connected 2025/10/25 08:52:52 runner 2 connected 2025/10/25 08:53:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 08:53:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:53:17 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/25 08:53:17 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/25 08:53:17 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 08:53:17 runner 6 connected 2025/10/25 08:53:20 runner 4 connected 2025/10/25 08:53:22 runner 1 connected 2025/10/25 08:53:22 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/25 08:53:22 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/25 08:53:22 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 08:53:25 runner 0 connected 2025/10/25 08:53:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:53:32 runner 7 connected 2025/10/25 08:53:35 runner 3 connected 2025/10/25 08:53:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 78, "corpus": 7786, "corpus [files]": 190, "corpus [symbols]": 183, "cover overflows": 5512, "coverage": 98723, "distributor delayed": 10830, "distributor undelayed": 10830, "distributor violated": 64, "exec candidate": 12827, "exec collide": 557, "exec fuzz": 979, "exec gen": 58, "exec hints": 248, "exec inject": 0, "exec minimize": 2653, "exec retries": 1, "exec seeds": 378, "exec smash": 804, "exec total [base]": 20950, "exec total [new]": 58711, "exec triage": 24504, "executor restarts [base]": 362, "executor restarts [new]": 1064, "fault jobs": 0, "fuzzer jobs": 196, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 1, "hints jobs": 77, "max signal": 100063, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2339, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8144, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 771, "reproducing": 0, "rpc recv": 8571669256, "rpc sent": 1654453528, "signal": 97657, "smash jobs": 111, "triage jobs": 8, "vm output": 42976529, "vm restarts [base]": 50, "vm restarts [new]": 154 } 2025/10/25 08:53:47 runner 1 connected 2025/10/25 08:53:48 base crash: kernel BUG in hfs_write_inode 2025/10/25 08:53:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:53:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:53:51 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/25 08:53:51 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/25 08:53:51 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 08:53:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:54:01 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/25 08:54:01 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/25 08:54:01 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 08:54:01 runner 2 connected 2025/10/25 08:54:06 runner 2 connected 2025/10/25 08:54:07 runner 8 connected 2025/10/25 08:54:11 runner 0 connected 2025/10/25 08:54:24 runner 5 connected 2025/10/25 08:54:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 08:54:33 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/25 08:54:33 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/25 08:54:33 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 08:54:36 crash "possible deadlock in ocfs2_xattr_set" is already known 2025/10/25 08:54:36 base crash "possible deadlock in ocfs2_xattr_set" is to be ignored 2025/10/25 08:54:36 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 08:54:39 runner 4 connected 2025/10/25 08:54:44 runner 0 connected 2025/10/25 08:54:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:54:46 runner 6 connected 2025/10/25 08:54:46 runner 3 connected 2025/10/25 08:54:47 runner 1 connected 2025/10/25 08:54:51 runner 7 connected 2025/10/25 08:54:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 08:55:11 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/25 08:55:11 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/25 08:55:11 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 08:55:14 base crash: possible deadlock in ocfs2_xattr_set 2025/10/25 08:55:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:55:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:55:26 runner 2 connected 2025/10/25 08:55:29 runner 8 connected 2025/10/25 08:55:32 runner 0 connected 2025/10/25 08:55:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:55:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:55:42 runner 2 connected 2025/10/25 08:55:55 runner 1 connected 2025/10/25 08:55:56 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/25 08:55:56 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/25 08:55:56 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 08:55:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:56:00 runner 4 connected 2025/10/25 08:56:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:56:08 runner 7 connected 2025/10/25 08:56:11 runner 0 connected 2025/10/25 08:56:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 08:56:14 runner 1 connected 2025/10/25 08:56:21 runner 6 connected 2025/10/25 08:56:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:56:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:56:31 runner 5 connected 2025/10/25 08:56:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:56:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 08:56:36 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/25 08:56:36 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/25 08:56:36 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 08:56:46 runner 0 connected 2025/10/25 08:56:46 runner 8 connected 2025/10/25 08:56:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:56:55 runner 2 connected 2025/10/25 08:57:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:57:05 runner 2 connected 2025/10/25 08:57:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:57:13 runner 4 connected 2025/10/25 08:57:21 runner 7 connected 2025/10/25 08:57:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:57:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 08:57:25 runner 3 connected 2025/10/25 08:57:25 runner 1 connected 2025/10/25 08:57:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:57:31 runner 0 connected 2025/10/25 08:57:36 runner 6 connected 2025/10/25 08:57:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 08:57:58 runner 5 connected 2025/10/25 08:57:59 base crash: WARNING in minix_unlink 2025/10/25 08:57:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:58:01 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/25 08:58:02 runner 0 connected 2025/10/25 08:58:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:58:04 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/25 08:58:04 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/25 08:58:04 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 08:58:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:58:13 runner 2 connected 2025/10/25 08:58:15 runner 8 connected 2025/10/25 08:58:21 runner 1 connected 2025/10/25 08:58:22 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/25 08:58:22 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/25 08:58:22 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 08:58:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:58:35 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/25 08:58:35 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/25 08:58:35 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 08:58:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 89, "corpus": 7814, "corpus [files]": 194, "corpus [symbols]": 187, "cover overflows": 6268, "coverage": 98859, "distributor delayed": 10924, "distributor undelayed": 10923, "distributor violated": 64, "exec candidate": 12827, "exec collide": 686, "exec fuzz": 1218, "exec gen": 70, "exec hints": 332, "exec inject": 0, "exec minimize": 3159, "exec retries": 1, "exec seeds": 447, "exec smash": 1032, "exec total [base]": 21882, "exec total [new]": 60135, "exec triage": 24634, "executor restarts [base]": 407, "executor restarts [new]": 1179, "fault jobs": 0, "fuzzer jobs": 224, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 0, "hints jobs": 82, "max signal": 100417, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2833, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8206, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 0, "reproducing": 0, "rpc recv": 9832334412, "rpc sent": 1790718768, "signal": 97783, "smash jobs": 127, "triage jobs": 15, "vm output": 44813608, "vm restarts [base]": 59, "vm restarts [new]": 183 } 2025/10/25 08:58:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:58:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 08:58:50 runner 2 connected 2025/10/25 08:58:54 runner 7 connected 2025/10/25 08:58:54 runner 0 connected 2025/10/25 08:58:56 runner 3 connected 2025/10/25 08:58:56 runner 6 connected 2025/10/25 08:58:57 runner 1 connected 2025/10/25 08:59:00 runner 4 connected 2025/10/25 08:59:12 runner 5 connected 2025/10/25 08:59:21 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/25 08:59:21 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/25 08:59:21 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 08:59:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 08:59:24 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/25 08:59:25 runner 0 connected 2025/10/25 08:59:25 runner 2 connected 2025/10/25 08:59:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:59:34 runner 8 connected 2025/10/25 08:59:36 runner 1 connected 2025/10/25 08:59:42 base crash: kernel BUG in txUnlock 2025/10/25 08:59:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:59:49 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/25 08:59:49 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/25 08:59:49 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/25 08:59:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 08:59:59 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 09:00:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:00:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:00:05 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 09:00:10 runner 3 connected 2025/10/25 09:00:18 runner 0 connected 2025/10/25 09:00:21 runner 7 connected 2025/10/25 09:00:25 runner 4 connected 2025/10/25 09:00:31 runner 2 connected 2025/10/25 09:00:37 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/25 09:00:39 runner 2 connected 2025/10/25 09:00:39 runner 5 connected 2025/10/25 09:00:40 runner 0 connected 2025/10/25 09:00:47 runner 1 connected 2025/10/25 09:00:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:00:49 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:00:52 runner 8 connected 2025/10/25 09:00:52 runner 1 connected 2025/10/25 09:00:54 runner 6 connected 2025/10/25 09:00:56 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 09:01:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:01:15 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 09:01:18 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 09:01:18 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:01:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:01:27 runner 3 connected 2025/10/25 09:01:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:01:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:01:45 runner 0 connected 2025/10/25 09:01:45 runner 4 connected 2025/10/25 09:01:53 runner 2 connected 2025/10/25 09:01:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:01:56 runner 0 connected 2025/10/25 09:02:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:02:04 runner 1 connected 2025/10/25 09:02:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:02:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:02:14 runner 6 connected 2025/10/25 09:02:15 runner 5 connected 2025/10/25 09:02:15 runner 8 connected 2025/10/25 09:02:19 runner 2 connected 2025/10/25 09:02:32 runner 1 connected 2025/10/25 09:02:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:02:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:02:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:02:44 runner 3 connected 2025/10/25 09:02:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:02:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:02:52 runner 7 connected 2025/10/25 09:02:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:03:05 runner 4 connected 2025/10/25 09:03:06 runner 0 connected 2025/10/25 09:03:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:03:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:03:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:03:28 runner 2 connected 2025/10/25 09:03:34 runner 0 connected 2025/10/25 09:03:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:03:37 runner 5 connected 2025/10/25 09:03:41 runner 8 connected 2025/10/25 09:03:41 runner 6 connected 2025/10/25 09:03:42 runner 1 connected 2025/10/25 09:03:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 117, "corpus": 7862, "corpus [files]": 199, "corpus [symbols]": 192, "cover overflows": 7250, "coverage": 99000, "distributor delayed": 11023, "distributor undelayed": 11013, "distributor violated": 64, "exec candidate": 12827, "exec collide": 895, "exec fuzz": 1596, "exec gen": 87, "exec hints": 448, "exec inject": 0, "exec minimize": 4004, "exec retries": 1, "exec seeds": 565, "exec smash": 1401, "exec total [base]": 22566, "exec total [new]": 62342, "exec triage": 24759, "executor restarts [base]": 454, "executor restarts [new]": 1292, "fault jobs": 0, "fuzzer jobs": 273, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 101, "max signal": 100548, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3534, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8267, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 522, "reproducing": 0, "rpc recv": 11177834720, "rpc sent": 1948576592, "signal": 97890, "smash jobs": 158, "triage jobs": 14, "vm output": 47000571, "vm restarts [base]": 70, "vm restarts [new]": 217 } 2025/10/25 09:04:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:04:02 base crash: WARNING in minix_unlink 2025/10/25 09:04:03 runner 3 connected 2025/10/25 09:04:05 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:04:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:04:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:04:15 runner 1 connected 2025/10/25 09:04:15 runner 7 connected 2025/10/25 09:04:18 crash "WARNING in dbAdjTree" is already known 2025/10/25 09:04:18 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/25 09:04:18 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/25 09:04:20 crash "WARNING in dbAdjTree" is already known 2025/10/25 09:04:20 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/25 09:04:20 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/25 09:04:22 crash "WARNING in dbAdjTree" is already known 2025/10/25 09:04:22 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/25 09:04:22 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/25 09:04:27 crash "WARNING in dbAdjTree" is already known 2025/10/25 09:04:27 base crash "WARNING in dbAdjTree" is to be ignored 2025/10/25 09:04:27 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/25 09:04:33 runner 4 connected 2025/10/25 09:04:58 runner 2 connected 2025/10/25 09:04:58 runner 2 connected 2025/10/25 09:05:01 runner 0 connected 2025/10/25 09:05:03 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 09:05:03 runner 1 connected 2025/10/25 09:05:09 runner 8 connected 2025/10/25 09:05:09 runner 0 connected 2025/10/25 09:05:11 runner 6 connected 2025/10/25 09:05:15 runner 5 connected 2025/10/25 09:05:18 runner 3 connected 2025/10/25 09:05:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:05:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:05:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:05:34 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/25 09:05:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:05:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:05:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:05:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:05:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:05:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:05:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:05:59 runner 4 connected 2025/10/25 09:06:18 runner 0 connected 2025/10/25 09:06:26 runner 2 connected 2025/10/25 09:06:30 runner 8 connected 2025/10/25 09:06:30 runner 3 connected 2025/10/25 09:06:31 runner 0 connected 2025/10/25 09:06:32 runner 1 connected 2025/10/25 09:06:34 runner 6 connected 2025/10/25 09:06:43 runner 7 connected 2025/10/25 09:06:45 runner 2 connected 2025/10/25 09:06:46 runner 5 connected 2025/10/25 09:06:47 runner 1 connected 2025/10/25 09:06:55 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:07:00 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:07:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:07:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:07:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:07:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:07:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:07:30 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/25 09:07:30 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/25 09:07:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:07:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:07:51 runner 1 connected 2025/10/25 09:07:57 runner 6 connected 2025/10/25 09:08:01 runner 0 connected 2025/10/25 09:08:09 runner 1 connected 2025/10/25 09:08:09 runner 2 connected 2025/10/25 09:08:15 runner 5 connected 2025/10/25 09:08:17 runner 0 connected 2025/10/25 09:08:19 runner 3 connected 2025/10/25 09:08:24 runner 7 connected 2025/10/25 09:08:26 runner 8 connected 2025/10/25 09:08:30 runner 2 connected 2025/10/25 09:08:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:08:33 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:08:36 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/25 09:08:40 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:08:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:08:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 141, "corpus": 7912, "corpus [files]": 201, "corpus [symbols]": 194, "cover overflows": 8441, "coverage": 99136, "distributor delayed": 11118, "distributor undelayed": 11118, "distributor violated": 64, "exec candidate": 12827, "exec collide": 1134, "exec fuzz": 2057, "exec gen": 108, "exec hints": 593, "exec inject": 0, "exec minimize": 4804, "exec retries": 1, "exec seeds": 706, "exec smash": 1838, "exec total [base]": 23497, "exec total [new]": 64796, "exec triage": 24943, "executor restarts [base]": 499, "executor restarts [new]": 1426, "fault jobs": 0, "fuzzer jobs": 307, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 110, "max signal": 100770, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4121, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8344, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 542, "reproducing": 0, "rpc recv": 12529374932, "rpc sent": 2143899272, "signal": 98019, "smash jobs": 187, "triage jobs": 10, "vm output": 49507847, "vm restarts [base]": 79, "vm restarts [new]": 244 } 2025/10/25 09:08:46 base crash: possible deadlock in ocfs2_xattr_set 2025/10/25 09:08:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:08:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:08:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:09:01 base crash: WARNING in dbAdjTree 2025/10/25 09:09:12 fuzzer has reached the modified code (194 + 201 + 0), continuing fuzzing 2025/10/25 09:09:14 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/25 09:09:21 base crash: possible deadlock in ocfs2_lock_global_qf 2025/10/25 09:09:28 runner 0 connected 2025/10/25 09:09:30 runner 2 connected 2025/10/25 09:09:34 runner 6 connected 2025/10/25 09:09:36 runner 5 connected 2025/10/25 09:09:38 runner 1 connected 2025/10/25 09:09:38 runner 8 connected 2025/10/25 09:09:40 runner 4 connected 2025/10/25 09:09:42 runner 0 connected 2025/10/25 09:09:50 runner 3 connected 2025/10/25 09:09:51 runner 1 connected 2025/10/25 09:09:55 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:10:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:10:02 runner 7 connected 2025/10/25 09:10:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:10:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:10:17 runner 2 connected 2025/10/25 09:10:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:10:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:10:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:10:30 base crash: possible deadlock in ocfs2_xattr_set 2025/10/25 09:10:34 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:10:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:10:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:10:52 runner 6 connected 2025/10/25 09:10:52 runner 5 connected 2025/10/25 09:11:03 runner 0 connected 2025/10/25 09:11:04 runner 1 connected 2025/10/25 09:11:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:11:10 runner 3 connected 2025/10/25 09:11:14 runner 4 connected 2025/10/25 09:11:21 runner 8 connected 2025/10/25 09:11:24 runner 0 connected 2025/10/25 09:11:26 runner 1 connected 2025/10/25 09:11:29 runner 2 connected 2025/10/25 09:11:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:11:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:11:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:11:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:11:44 runner 7 connected 2025/10/25 09:11:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:12:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:12:04 base crash: possible deadlock in ocfs2_xattr_set 2025/10/25 09:12:05 runner 2 connected 2025/10/25 09:12:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:12:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:12:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:12:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:12:31 runner 1 connected 2025/10/25 09:12:33 runner 3 connected 2025/10/25 09:12:34 runner 8 connected 2025/10/25 09:12:37 runner 5 connected 2025/10/25 09:12:51 runner 4 connected 2025/10/25 09:12:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:12:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:12:56 runner 0 connected 2025/10/25 09:12:56 runner 6 connected 2025/10/25 09:12:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:13:00 runner 0 connected 2025/10/25 09:13:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:13:05 runner 2 connected 2025/10/25 09:13:06 runner 7 connected 2025/10/25 09:13:14 runner 1 connected 2025/10/25 09:13:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:13:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:13:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 164, "corpus": 7935, "corpus [files]": 201, "corpus [symbols]": 194, "cover overflows": 9296, "coverage": 99171, "distributor delayed": 11197, "distributor undelayed": 11197, "distributor violated": 64, "exec candidate": 12827, "exec collide": 1393, "exec fuzz": 2526, "exec gen": 132, "exec hints": 737, "exec inject": 0, "exec minimize": 5312, "exec retries": 1, "exec seeds": 829, "exec smash": 2324, "exec total [base]": 24391, "exec total [new]": 66936, "exec triage": 25061, "executor restarts [base]": 542, "executor restarts [new]": 1554, "fault jobs": 0, "fuzzer jobs": 288, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 96, "max signal": 101618, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4643, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8395, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 531, "reproducing": 0, "rpc recv": 13713695824, "rpc sent": 2324203648, "signal": 98052, "smash jobs": 178, "triage jobs": 14, "vm output": 51960687, "vm restarts [base]": 87, "vm restarts [new]": 271 } 2025/10/25 09:13:50 runner 2 connected 2025/10/25 09:13:51 runner 1 connected 2025/10/25 09:13:54 runner 8 connected 2025/10/25 09:13:58 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 09:14:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:14:00 runner 5 connected 2025/10/25 09:14:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:14:03 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 09:14:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:14:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:14:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:14:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:14:22 runner 4 connected 2025/10/25 09:14:34 runner 2 connected 2025/10/25 09:14:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:14:47 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/25 09:14:47 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/25 09:14:47 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/25 09:14:51 runner 6 connected 2025/10/25 09:14:55 runner 7 connected 2025/10/25 09:14:55 runner 3 connected 2025/10/25 09:14:57 runner 0 connected 2025/10/25 09:15:00 runner 0 connected 2025/10/25 09:15:06 runner 1 connected 2025/10/25 09:15:10 runner 1 connected 2025/10/25 09:15:10 runner 2 connected 2025/10/25 09:15:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:15:27 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/25 09:15:27 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/25 09:15:27 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/25 09:15:31 runner 5 connected 2025/10/25 09:15:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:15:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:15:43 runner 4 connected 2025/10/25 09:15:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:15:45 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/25 09:15:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:16:02 base crash: possible deadlock in ocfs2_xattr_set 2025/10/25 09:16:04 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:16:07 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/25 09:16:15 runner 6 connected 2025/10/25 09:16:24 runner 0 connected 2025/10/25 09:16:33 runner 1 connected 2025/10/25 09:16:36 runner 1 connected 2025/10/25 09:16:42 runner 2 connected 2025/10/25 09:16:42 runner 7 connected 2025/10/25 09:16:43 runner 0 connected 2025/10/25 09:16:51 runner 2 connected 2025/10/25 09:16:53 runner 5 connected 2025/10/25 09:16:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:17:00 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/10/25 09:17:00 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/10/25 09:17:00 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/10/25 09:17:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:17:04 runner 3 connected 2025/10/25 09:17:08 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 09:17:11 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:17:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:17:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:17:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:17:55 runner 8 connected 2025/10/25 09:17:58 runner 6 connected 2025/10/25 09:17:59 runner 4 connected 2025/10/25 09:18:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:18:04 runner 0 connected 2025/10/25 09:18:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:18:08 runner 2 connected 2025/10/25 09:18:15 runner 1 connected 2025/10/25 09:18:16 runner 2 connected 2025/10/25 09:18:18 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/25 09:18:18 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/25 09:18:18 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/25 09:18:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:18:27 runner 1 connected 2025/10/25 09:18:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:18:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:18:38 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 09:18:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:18:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 204, "corpus": 7982, "corpus [files]": 203, "corpus [symbols]": 196, "cover overflows": 10737, "coverage": 99372, "distributor delayed": 11354, "distributor undelayed": 11353, "distributor violated": 64, "exec candidate": 12827, "exec collide": 1689, "exec fuzz": 3104, "exec gen": 166, "exec hints": 938, "exec inject": 0, "exec minimize": 6277, "exec retries": 1, "exec seeds": 951, "exec smash": 2906, "exec total [base]": 25411, "exec total [new]": 69941, "exec triage": 25272, "executor restarts [base]": 579, "executor restarts [new]": 1679, "fault jobs": 0, "fuzzer jobs": 316, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 104, "max signal": 101860, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5384, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8479, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 815, "reproducing": 0, "rpc recv": 14888035160, "rpc sent": 2532779440, "signal": 98228, "smash jobs": 200, "triage jobs": 12, "vm output": 56267810, "vm restarts [base]": 96, "vm restarts [new]": 296 } 2025/10/25 09:18:58 runner 5 connected 2025/10/25 09:19:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:19:01 runner 3 connected 2025/10/25 09:19:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:19:08 runner 8 connected 2025/10/25 09:19:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:19:17 runner 7 connected 2025/10/25 09:19:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:19:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:19:27 runner 2 connected 2025/10/25 09:19:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:19:31 runner 6 connected 2025/10/25 09:19:33 runner 0 connected 2025/10/25 09:19:37 runner 4 connected 2025/10/25 09:19:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:19:52 runner 2 connected 2025/10/25 09:19:54 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 09:19:55 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:19:57 runner 0 connected 2025/10/25 09:19:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:20:05 runner 1 connected 2025/10/25 09:20:15 runner 3 connected 2025/10/25 09:20:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:20:22 runner 5 connected 2025/10/25 09:20:25 runner 1 connected 2025/10/25 09:20:40 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:20:42 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:20:43 runner 2 connected 2025/10/25 09:20:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:20:48 runner 7 connected 2025/10/25 09:20:52 runner 6 connected 2025/10/25 09:20:56 runner 0 connected 2025/10/25 09:21:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:21:12 runner 8 connected 2025/10/25 09:21:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:21:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:21:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:21:31 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/10/25 09:21:39 runner 3 connected 2025/10/25 09:21:40 runner 1 connected 2025/10/25 09:21:41 runner 2 connected 2025/10/25 09:21:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:21:53 runner 4 connected 2025/10/25 09:21:56 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/10/25 09:22:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:22:10 runner 5 connected 2025/10/25 09:22:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:22:13 runner 2 connected 2025/10/25 09:22:14 runner 0 connected 2025/10/25 09:22:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:22:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:22:27 runner 1 connected 2025/10/25 09:22:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:22:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:22:44 runner 7 connected 2025/10/25 09:22:52 runner 0 connected 2025/10/25 09:22:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:23:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:23:03 runner 8 connected 2025/10/25 09:23:07 runner 1 connected 2025/10/25 09:23:09 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 09:23:14 runner 4 connected 2025/10/25 09:23:14 runner 2 connected 2025/10/25 09:23:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:23:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:23:31 runner 6 connected 2025/10/25 09:23:34 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:23:34 runner 2 connected 2025/10/25 09:23:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:23:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 235, "corpus": 8024, "corpus [files]": 205, "corpus [symbols]": 198, "cover overflows": 12052, "coverage": 100134, "distributor delayed": 11473, "distributor undelayed": 11473, "distributor violated": 64, "exec candidate": 12827, "exec collide": 2013, "exec fuzz": 3674, "exec gen": 200, "exec hints": 1145, "exec inject": 0, "exec minimize": 6999, "exec retries": 1, "exec seeds": 1054, "exec smash": 3524, "exec total [base]": 26019, "exec total [new]": 72684, "exec triage": 25422, "executor restarts [base]": 618, "executor restarts [new]": 1794, "fault jobs": 0, "fuzzer jobs": 328, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 113, "max signal": 102174, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5975, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8543, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 646, "reproducing": 0, "rpc recv": 16055610872, "rpc sent": 2719329864, "signal": 98382, "smash jobs": 208, "triage jobs": 7, "vm output": 59681578, "vm restarts [base]": 105, "vm restarts [new]": 322 } 2025/10/25 09:23:43 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 09:23:43 runner 3 connected 2025/10/25 09:23:52 runner 1 connected 2025/10/25 09:23:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:23:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:24:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:24:05 runner 5 connected 2025/10/25 09:24:06 runner 0 connected 2025/10/25 09:24:26 runner 0 connected 2025/10/25 09:24:30 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:24:32 runner 1 connected 2025/10/25 09:24:35 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/25 09:24:35 runner 2 connected 2025/10/25 09:24:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:24:39 runner 7 connected 2025/10/25 09:24:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:24:44 runner 8 connected 2025/10/25 09:24:53 runner 4 connected 2025/10/25 09:25:01 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 09:25:02 runner 6 connected 2025/10/25 09:25:06 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 09:25:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:25:13 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/25 09:25:13 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/25 09:25:13 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/25 09:25:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:25:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:25:27 runner 2 connected 2025/10/25 09:25:29 runner 0 connected 2025/10/25 09:25:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:25:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:25:33 runner 3 connected 2025/10/25 09:25:34 runner 5 connected 2025/10/25 09:25:55 runner 0 connected 2025/10/25 09:25:58 runner 7 connected 2025/10/25 09:26:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:26:04 runner 2 connected 2025/10/25 09:26:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:26:08 runner 1 connected 2025/10/25 09:26:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:26:10 runner 4 connected 2025/10/25 09:26:11 runner 8 connected 2025/10/25 09:26:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:26:20 runner 6 connected 2025/10/25 09:26:21 runner 1 connected 2025/10/25 09:26:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:26:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:26:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:26:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:26:49 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/10/25 09:26:49 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/10/25 09:26:49 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/10/25 09:26:49 runner 3 connected 2025/10/25 09:27:02 runner 5 connected 2025/10/25 09:27:07 runner 2 connected 2025/10/25 09:27:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:27:15 runner 0 connected 2025/10/25 09:27:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:27:25 runner 0 connected 2025/10/25 09:27:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:27:26 runner 7 connected 2025/10/25 09:27:27 runner 2 connected 2025/10/25 09:27:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:27:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:27:37 runner 8 connected 2025/10/25 09:27:37 runner 4 connected 2025/10/25 09:27:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:27:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:28:06 runner 6 connected 2025/10/25 09:28:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:28:11 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/25 09:28:11 base crash: kernel BUG in hfs_write_inode 2025/10/25 09:28:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:28:18 runner 1 connected 2025/10/25 09:28:21 runner 3 connected 2025/10/25 09:28:23 runner 1 connected 2025/10/25 09:28:26 runner 5 connected 2025/10/25 09:28:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:28:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 255, "corpus": 8039, "corpus [files]": 206, "corpus [symbols]": 198, "cover overflows": 13079, "coverage": 100325, "distributor delayed": 11539, "distributor undelayed": 11539, "distributor violated": 64, "exec candidate": 12827, "exec collide": 2226, "exec fuzz": 4134, "exec gen": 219, "exec hints": 1310, "exec inject": 0, "exec minimize": 7475, "exec retries": 1, "exec seeds": 1135, "exec smash": 3971, "exec total [base]": 27071, "exec total [new]": 74636, "exec triage": 25500, "executor restarts [base]": 660, "executor restarts [new]": 1903, "fault jobs": 0, "fuzzer jobs": 306, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 104, "max signal": 102239, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6307, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8573, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 641, "reproducing": 0, "rpc recv": 17307173048, "rpc sent": 2889440256, "signal": 98574, "smash jobs": 197, "triage jobs": 5, "vm output": 62126097, "vm restarts [base]": 113, "vm restarts [new]": 351 } 2025/10/25 09:28:46 runner 7 connected 2025/10/25 09:28:48 runner 0 connected 2025/10/25 09:28:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:28:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:28:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:29:00 runner 4 connected 2025/10/25 09:29:05 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/25 09:29:07 runner 0 connected 2025/10/25 09:29:08 runner 2 connected 2025/10/25 09:29:10 runner 2 connected 2025/10/25 09:29:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:29:25 runner 8 connected 2025/10/25 09:29:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:29:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:29:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:29:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:29:38 runner 3 connected 2025/10/25 09:29:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:29:46 runner 5 connected 2025/10/25 09:29:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:29:54 runner 1 connected 2025/10/25 09:29:56 runner 6 connected 2025/10/25 09:30:09 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:30:11 runner 1 connected 2025/10/25 09:30:15 runner 7 connected 2025/10/25 09:30:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:30:22 runner 0 connected 2025/10/25 09:30:31 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/25 09:30:33 runner 0 connected 2025/10/25 09:30:34 runner 4 connected 2025/10/25 09:30:35 runner 2 connected 2025/10/25 09:30:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:30:38 runner 2 connected 2025/10/25 09:30:38 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 09:30:39 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/25 09:30:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:30:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:30:58 runner 3 connected 2025/10/25 09:30:58 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:31:01 base crash: kernel BUG in txUnlock 2025/10/25 09:31:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:31:11 runner 8 connected 2025/10/25 09:31:21 runner 1 connected 2025/10/25 09:31:34 runner 1 connected 2025/10/25 09:31:35 runner 7 connected 2025/10/25 09:31:36 runner 6 connected 2025/10/25 09:31:37 runner 5 connected 2025/10/25 09:31:38 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:31:47 runner 4 connected 2025/10/25 09:31:48 runner 0 connected 2025/10/25 09:31:52 runner 0 connected 2025/10/25 09:31:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:31:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:31:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:32:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:32:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:32:08 runner 2 connected 2025/10/25 09:32:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:32:14 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 09:32:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:32:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:32:28 runner 8 connected 2025/10/25 09:32:49 runner 1 connected 2025/10/25 09:32:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:32:55 runner 2 connected 2025/10/25 09:32:56 runner 5 connected 2025/10/25 09:32:57 runner 7 connected 2025/10/25 09:33:00 runner 1 connected 2025/10/25 09:33:02 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 09:33:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:33:05 runner 3 connected 2025/10/25 09:33:07 runner 4 connected 2025/10/25 09:33:08 runner 0 connected 2025/10/25 09:33:12 runner 0 connected 2025/10/25 09:33:14 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:33:17 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:33:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:33:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:33:31 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/25 09:33:42 runner 6 connected 2025/10/25 09:33:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 280, "corpus": 8047, "corpus [files]": 206, "corpus [symbols]": 198, "cover overflows": 13824, "coverage": 100346, "distributor delayed": 11612, "distributor undelayed": 11609, "distributor violated": 64, "exec candidate": 12827, "exec collide": 2443, "exec fuzz": 4577, "exec gen": 239, "exec hints": 1496, "exec inject": 0, "exec minimize": 7722, "exec retries": 1, "exec seeds": 1188, "exec smash": 4414, "exec total [base]": 27718, "exec total [new]": 76335, "exec triage": 25585, "executor restarts [base]": 696, "executor restarts [new]": 2049, "fault jobs": 0, "fuzzer jobs": 238, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 1, "hints jobs": 76, "max signal": 102314, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6551, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8607, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 553, "reproducing": 0, "rpc recv": 18582135896, "rpc sent": 3044415824, "signal": 98595, "smash jobs": 155, "triage jobs": 7, "vm output": 64700182, "vm restarts [base]": 123, "vm restarts [new]": 381 } 2025/10/25 09:33:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:33:52 runner 2 connected 2025/10/25 09:33:58 runner 8 connected 2025/10/25 09:34:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:34:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:34:07 runner 2 connected 2025/10/25 09:34:10 runner 1 connected 2025/10/25 09:34:17 runner 7 connected 2025/10/25 09:34:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:34:20 runner 0 connected 2025/10/25 09:34:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:34:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:34:27 runner 5 connected 2025/10/25 09:34:31 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:34:34 runner 4 connected 2025/10/25 09:34:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:34:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:34:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:34:53 runner 0 connected 2025/10/25 09:34:54 runner 3 connected 2025/10/25 09:34:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:35:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:35:14 runner 6 connected 2025/10/25 09:35:16 runner 1 connected 2025/10/25 09:35:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 09:35:19 runner 2 connected 2025/10/25 09:35:21 runner 8 connected 2025/10/25 09:35:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:35:31 runner 2 connected 2025/10/25 09:35:33 runner 1 connected 2025/10/25 09:35:36 runner 0 connected 2025/10/25 09:35:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:35:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:35:51 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/25 09:35:52 runner 4 connected 2025/10/25 09:35:53 runner 7 connected 2025/10/25 09:35:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:35:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:36:01 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/25 09:36:01 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/25 09:36:01 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/25 09:36:03 crash "possible deadlock in dqget" is already known 2025/10/25 09:36:03 base crash "possible deadlock in dqget" is to be ignored 2025/10/25 09:36:03 patched crashed: possible deadlock in dqget [need repro = false] 2025/10/25 09:36:08 runner 5 connected 2025/10/25 09:36:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:36:15 runner 0 connected 2025/10/25 09:36:20 crash "possible deadlock in ocfs2_calc_xattr_init" is already known 2025/10/25 09:36:20 base crash "possible deadlock in ocfs2_calc_xattr_init" is to be ignored 2025/10/25 09:36:20 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/25 09:36:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:36:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:36:37 runner 1 connected 2025/10/25 09:36:41 runner 8 connected 2025/10/25 09:36:42 runner 3 connected 2025/10/25 09:36:47 runner 0 connected 2025/10/25 09:36:51 runner 2 connected 2025/10/25 09:36:51 runner 1 connected 2025/10/25 09:36:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:36:59 runner 6 connected 2025/10/25 09:37:00 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 09:37:02 runner 2 connected 2025/10/25 09:37:09 runner 4 connected 2025/10/25 09:37:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:37:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:37:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:37:32 runner 5 connected 2025/10/25 09:37:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:37:34 runner 7 connected 2025/10/25 09:37:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:37:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:37:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:37:53 runner 0 connected 2025/10/25 09:37:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:37:56 runner 1 connected 2025/10/25 09:38:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:38:00 runner 0 connected 2025/10/25 09:38:01 runner 8 connected 2025/10/25 09:38:11 runner 3 connected 2025/10/25 09:38:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:38:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:38:29 runner 6 connected 2025/10/25 09:38:31 runner 1 connected 2025/10/25 09:38:32 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 09:38:32 runner 2 connected 2025/10/25 09:38:35 runner 2 connected 2025/10/25 09:38:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:38:37 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 09:38:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 286, "corpus": 8064, "corpus [files]": 208, "corpus [symbols]": 200, "cover overflows": 14939, "coverage": 100389, "distributor delayed": 11665, "distributor undelayed": 11665, "distributor violated": 64, "exec candidate": 12827, "exec collide": 2625, "exec fuzz": 4926, "exec gen": 253, "exec hints": 1650, "exec inject": 0, "exec minimize": 8247, "exec retries": 1, "exec seeds": 1212, "exec smash": 4778, "exec total [base]": 28481, "exec total [new]": 78044, "exec triage": 25656, "executor restarts [base]": 734, "executor restarts [new]": 2149, "fault jobs": 0, "fuzzer jobs": 240, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 77, "max signal": 102425, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6928, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8638, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 630, "reproducing": 0, "rpc recv": 19913594164, "rpc sent": 3203639256, "signal": 98626, "smash jobs": 150, "triage jobs": 13, "vm output": 66732595, "vm restarts [base]": 133, "vm restarts [new]": 412 } 2025/10/25 09:38:45 runner 5 connected 2025/10/25 09:38:58 runner 7 connected 2025/10/25 09:39:00 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:39:01 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:39:04 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 09:39:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:39:16 runner 4 connected 2025/10/25 09:39:19 runner 8 connected 2025/10/25 09:39:29 runner 0 connected 2025/10/25 09:39:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:39:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:39:34 runner 3 connected 2025/10/25 09:39:35 runner 0 connected 2025/10/25 09:39:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:39:49 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:39:57 runner 1 connected 2025/10/25 09:39:57 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:39:57 crash "KASAN: slab-use-after-free Read in dtSplitPage" is already known 2025/10/25 09:39:57 base crash "KASAN: slab-use-after-free Read in dtSplitPage" is to be ignored 2025/10/25 09:39:57 patched crashed: KASAN: slab-use-after-free Read in dtSplitPage [need repro = false] 2025/10/25 09:39:58 runner 2 connected 2025/10/25 09:39:58 runner 5 connected 2025/10/25 09:40:02 runner 2 connected 2025/10/25 09:40:19 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 09:40:21 runner 7 connected 2025/10/25 09:40:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:40:24 base crash: possible deadlock in ocfs2_xattr_set 2025/10/25 09:40:30 runner 1 connected 2025/10/25 09:40:38 runner 4 connected 2025/10/25 09:40:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:40:42 runner 8 connected 2025/10/25 09:40:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:40:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:40:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:40:54 runner 3 connected 2025/10/25 09:40:56 runner 0 connected 2025/10/25 09:40:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:41:09 runner 1 connected 2025/10/25 09:41:12 runner 5 connected 2025/10/25 09:41:14 runner 0 connected 2025/10/25 09:41:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:41:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:41:31 runner 2 connected 2025/10/25 09:41:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:41:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:41:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:41:44 runner 2 connected 2025/10/25 09:41:49 runner 6 connected 2025/10/25 09:41:49 runner 1 connected 2025/10/25 09:41:50 runner 7 connected 2025/10/25 09:42:15 runner 4 connected 2025/10/25 09:42:17 patched crashed: WARNING in dbAdjTree [need repro = false] 2025/10/25 09:42:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:42:20 runner 8 connected 2025/10/25 09:42:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:42:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:42:31 runner 1 connected 2025/10/25 09:42:34 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 09:42:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:42:39 runner 0 connected 2025/10/25 09:42:40 runner 0 connected 2025/10/25 09:42:43 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 09:42:53 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 09:42:59 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/10/25 09:42:59 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/10/25 09:42:59 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/10/25 09:43:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:43:13 runner 1 connected 2025/10/25 09:43:13 runner 6 connected 2025/10/25 09:43:15 runner 2 connected 2025/10/25 09:43:18 runner 5 connected 2025/10/25 09:43:32 runner 8 connected 2025/10/25 09:43:33 runner 2 connected 2025/10/25 09:43:33 runner 7 connected 2025/10/25 09:43:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 337, "corpus": 8102, "corpus [files]": 210, "corpus [symbols]": 202, "cover overflows": 16135, "coverage": 100542, "distributor delayed": 11760, "distributor undelayed": 11760, "distributor violated": 64, "exec candidate": 12827, "exec collide": 2877, "exec fuzz": 5381, "exec gen": 279, "exec hints": 1814, "exec inject": 0, "exec minimize": 9108, "exec retries": 1, "exec seeds": 1303, "exec smash": 5260, "exec total [base]": 29185, "exec total [new]": 80522, "exec triage": 25785, "executor restarts [base]": 771, "executor restarts [new]": 2255, "fault jobs": 0, "fuzzer jobs": 257, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 6, "hints jobs": 89, "max signal": 102829, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7456, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8690, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 797, "reproducing": 0, "rpc recv": 21190972392, "rpc sent": 3391205552, "signal": 98751, "smash jobs": 161, "triage jobs": 7, "vm output": 69722535, "vm restarts [base]": 142, "vm restarts [new]": 440 } 2025/10/25 09:43:45 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:43:50 runner 1 connected 2025/10/25 09:43:50 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 09:43:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:43:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:43:56 runner 4 connected 2025/10/25 09:43:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:44:05 runner 0 connected 2025/10/25 09:44:10 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/25 09:44:17 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/25 09:44:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:44:23 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/25 09:44:41 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/25 09:44:42 runner 0 connected 2025/10/25 09:44:47 runner 6 connected 2025/10/25 09:44:47 runner 2 connected 2025/10/25 09:44:53 runner 1 connected 2025/10/25 09:44:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:44:55 runner 8 connected 2025/10/25 09:45:07 runner 5 connected 2025/10/25 09:45:11 runner 4 connected 2025/10/25 09:45:14 runner 2 connected 2025/10/25 09:45:18 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 09:45:19 runner 1 connected 2025/10/25 09:45:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:45:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:45:31 runner 3 connected 2025/10/25 09:45:32 base crash: possible deadlock in ocfs2_xattr_set 2025/10/25 09:45:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:45:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:45:46 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 09:45:50 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/25 09:45:52 runner 0 connected 2025/10/25 09:45:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:45:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:46:14 runner 7 connected 2025/10/25 09:46:19 runner 6 connected 2025/10/25 09:46:19 runner 8 connected 2025/10/25 09:46:22 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/25 09:46:28 runner 4 connected 2025/10/25 09:46:28 runner 2 connected 2025/10/25 09:46:35 runner 2 connected 2025/10/25 09:46:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:46:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:46:44 runner 1 connected 2025/10/25 09:46:45 runner 3 connected 2025/10/25 09:46:47 runner 1 connected 2025/10/25 09:46:47 runner 5 connected 2025/10/25 09:47:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:47:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:47:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:47:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:47:19 runner 0 connected 2025/10/25 09:47:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:47:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:47:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:47:30 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 09:47:40 runner 8 connected 2025/10/25 09:47:42 runner 6 connected 2025/10/25 09:47:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:48:00 runner 4 connected 2025/10/25 09:48:04 runner 2 connected 2025/10/25 09:48:05 runner 2 connected 2025/10/25 09:48:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:48:09 runner 7 connected 2025/10/25 09:48:12 runner 1 connected 2025/10/25 09:48:18 runner 3 connected 2025/10/25 09:48:19 runner 0 connected 2025/10/25 09:48:19 runner 1 connected 2025/10/25 09:48:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:48:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:48:42 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/25 09:48:42 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 09:48:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 383, "corpus": 8132, "corpus [files]": 212, "corpus [symbols]": 204, "cover overflows": 17261, "coverage": 100917, "distributor delayed": 11841, "distributor undelayed": 11838, "distributor violated": 64, "exec candidate": 12827, "exec collide": 3156, "exec fuzz": 5858, "exec gen": 296, "exec hints": 1986, "exec inject": 0, "exec minimize": 9789, "exec retries": 1, "exec seeds": 1401, "exec smash": 5756, "exec total [base]": 30143, "exec total [new]": 82876, "exec triage": 25898, "executor restarts [base]": 807, "executor restarts [new]": 2364, "fault jobs": 0, "fuzzer jobs": 254, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 84, "max signal": 103021, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7934, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8742, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 737, "reproducing": 0, "rpc recv": 22401677632, "rpc sent": 3578809720, "signal": 98932, "smash jobs": 158, "triage jobs": 12, "vm output": 72925300, "vm restarts [base]": 151, "vm restarts [new]": 466 } 2025/10/25 09:48:46 runner 5 connected 2025/10/25 09:48:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:48:49 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 09:48:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:49:03 runner 6 connected 2025/10/25 09:49:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:49:24 runner 0 connected 2025/10/25 09:49:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:49:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:49:34 runner 7 connected 2025/10/25 09:49:38 runner 4 connected 2025/10/25 09:49:39 runner 3 connected 2025/10/25 09:49:44 runner 8 connected 2025/10/25 09:49:45 runner 1 connected 2025/10/25 09:49:47 runner 0 connected 2025/10/25 09:49:48 base crash: possible deadlock in ocfs2_xattr_set 2025/10/25 09:50:05 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:50:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:50:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:50:10 runner 2 connected 2025/10/25 09:50:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:50:16 runner 5 connected 2025/10/25 09:50:20 runner 6 connected 2025/10/25 09:50:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:50:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:50:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:50:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:50:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:50:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:50:44 runner 1 connected 2025/10/25 09:50:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:50:55 runner 3 connected 2025/10/25 09:51:04 runner 2 connected 2025/10/25 09:51:05 runner 7 connected 2025/10/25 09:51:07 runner 4 connected 2025/10/25 09:51:16 runner 0 connected 2025/10/25 09:51:19 runner 8 connected 2025/10/25 09:51:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:51:22 runner 0 connected 2025/10/25 09:51:27 runner 2 connected 2025/10/25 09:51:34 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/25 09:51:34 runner 1 connected 2025/10/25 09:51:37 runner 5 connected 2025/10/25 09:51:40 runner 6 connected 2025/10/25 09:51:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:51:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:51:43 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/25 09:51:49 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:51:52 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/25 09:51:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:52:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:52:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:52:19 runner 1 connected 2025/10/25 09:52:30 runner 7 connected 2025/10/25 09:52:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:52:38 runner 2 connected 2025/10/25 09:52:39 runner 0 connected 2025/10/25 09:52:40 runner 3 connected 2025/10/25 09:52:46 runner 4 connected 2025/10/25 09:52:47 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 09:52:49 runner 0 connected 2025/10/25 09:52:51 runner 8 connected 2025/10/25 09:52:55 runner 5 connected 2025/10/25 09:53:00 runner 2 connected 2025/10/25 09:53:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:53:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:53:12 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/25 09:53:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:53:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:53:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:53:26 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/25 09:53:32 runner 6 connected 2025/10/25 09:53:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:53:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:53:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 410, "corpus": 8154, "corpus [files]": 212, "corpus [symbols]": 204, "cover overflows": 18270, "coverage": 100993, "distributor delayed": 11910, "distributor undelayed": 11910, "distributor violated": 64, "exec candidate": 12827, "exec collide": 3411, "exec fuzz": 6270, "exec gen": 318, "exec hints": 2145, "exec inject": 0, "exec minimize": 10429, "exec retries": 1, "exec seeds": 1482, "exec smash": 6208, "exec total [base]": 30757, "exec total [new]": 84999, "exec triage": 25989, "executor restarts [base]": 843, "executor restarts [new]": 2482, "fault jobs": 0, "fuzzer jobs": 216, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 1, "hints jobs": 69, "max signal": 103138, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8477, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8783, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 804, "reproducing": 0, "rpc recv": 23568964692, "rpc sent": 3762800600, "signal": 98999, "smash jobs": 135, "triage jobs": 12, "vm output": 76262841, "vm restarts [base]": 159, "vm restarts [new]": 493 } 2025/10/25 09:53:44 runner 1 connected 2025/10/25 09:54:00 runner 7 connected 2025/10/25 09:54:01 runner 0 connected 2025/10/25 09:54:05 runner 1 connected 2025/10/25 09:54:06 runner 5 connected 2025/10/25 09:54:09 runner 0 connected 2025/10/25 09:54:13 runner 4 connected 2025/10/25 09:54:16 runner 8 connected 2025/10/25 09:54:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:54:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:54:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:54:29 runner 2 connected 2025/10/25 09:54:30 runner 3 connected 2025/10/25 09:54:31 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/25 09:54:31 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/25 09:54:31 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/25 09:54:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:54:48 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:54:49 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:54:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:54:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:55:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:55:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:55:15 runner 6 connected 2025/10/25 09:55:21 runner 7 connected 2025/10/25 09:55:22 runner 1 connected 2025/10/25 09:55:26 runner 0 connected 2025/10/25 09:55:35 runner 8 connected 2025/10/25 09:55:44 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:55:44 runner 2 connected 2025/10/25 09:55:46 runner 4 connected 2025/10/25 09:55:48 runner 5 connected 2025/10/25 09:55:52 runner 2 connected 2025/10/25 09:55:57 runner 1 connected 2025/10/25 09:56:02 runner 0 connected 2025/10/25 09:56:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:56:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:56:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:56:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:56:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:56:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:56:27 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:56:33 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/25 09:56:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:56:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:56:40 runner 7 connected 2025/10/25 09:56:53 runner 8 connected 2025/10/25 09:57:00 runner 3 connected 2025/10/25 09:57:04 runner 2 connected 2025/10/25 09:57:09 runner 4 connected 2025/10/25 09:57:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:57:10 runner 0 connected 2025/10/25 09:57:11 runner 6 connected 2025/10/25 09:57:17 runner 0 connected 2025/10/25 09:57:22 runner 5 connected 2025/10/25 09:57:26 runner 2 connected 2025/10/25 09:57:32 runner 1 connected 2025/10/25 09:57:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:57:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:57:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:57:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:57:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:58:05 runner 7 connected 2025/10/25 09:58:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:58:11 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/25 09:58:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:58:30 runner 4 connected 2025/10/25 09:58:37 runner 2 connected 2025/10/25 09:58:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:58:42 runner 6 connected 2025/10/25 09:58:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 449, "corpus": 8185, "corpus [files]": 213, "corpus [symbols]": 205, "cover overflows": 19564, "coverage": 101107, "distributor delayed": 11980, "distributor undelayed": 11980, "distributor violated": 64, "exec candidate": 12827, "exec collide": 3673, "exec fuzz": 6717, "exec gen": 342, "exec hints": 2314, "exec inject": 0, "exec minimize": 11118, "exec retries": 1, "exec seeds": 1560, "exec smash": 6697, "exec total [base]": 31991, "exec total [new]": 87300, "exec triage": 26103, "executor restarts [base]": 879, "executor restarts [new]": 2584, "fault jobs": 0, "fuzzer jobs": 217, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 2, "hints jobs": 72, "max signal": 103261, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8957, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8826, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 967, "reproducing": 0, "rpc recv": 24775748716, "rpc sent": 3990030880, "signal": 99096, "smash jobs": 137, "triage jobs": 8, "vm output": 79339176, "vm restarts [base]": 167, "vm restarts [new]": 521 } 2025/10/25 09:58:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:58:48 runner 5 connected 2025/10/25 09:58:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:58:54 runner 3 connected 2025/10/25 09:59:05 runner 0 connected 2025/10/25 09:59:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:59:07 runner 1 connected 2025/10/25 09:59:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 09:59:14 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 09:59:18 runner 1 connected 2025/10/25 09:59:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:59:29 runner 0 connected 2025/10/25 09:59:36 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/25 09:59:40 runner 8 connected 2025/10/25 09:59:40 runner 7 connected 2025/10/25 09:59:43 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 09:59:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:59:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 09:59:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:00:03 runner 6 connected 2025/10/25 10:00:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:00:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:00:09 runner 2 connected 2025/10/25 10:00:09 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 10:00:12 runner 5 connected 2025/10/25 10:00:16 runner 4 connected 2025/10/25 10:00:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:00:32 runner 1 connected 2025/10/25 10:00:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:00:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:00:40 runner 1 connected 2025/10/25 10:00:46 runner 2 connected 2025/10/25 10:00:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:00:48 runner 3 connected 2025/10/25 10:00:50 runner 0 connected 2025/10/25 10:00:56 runner 8 connected 2025/10/25 10:00:58 runner 0 connected 2025/10/25 10:00:58 runner 7 connected 2025/10/25 10:00:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:01:03 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 10:01:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:01:12 runner 6 connected 2025/10/25 10:01:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:01:26 runner 2 connected 2025/10/25 10:01:29 runner 5 connected 2025/10/25 10:01:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:01:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:01:43 runner 4 connected 2025/10/25 10:01:48 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/10/25 10:01:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:01:55 runner 1 connected 2025/10/25 10:02:00 runner 1 connected 2025/10/25 10:02:06 runner 2 connected 2025/10/25 10:02:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:02:22 runner 7 connected 2025/10/25 10:02:25 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:02:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:02:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:02:29 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 10:02:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:02:30 runner 0 connected 2025/10/25 10:02:34 runner 6 connected 2025/10/25 10:02:38 runner 0 connected 2025/10/25 10:02:44 runner 2 connected 2025/10/25 10:02:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:02:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:03:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:03:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:03:16 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 10:03:16 runner 1 connected 2025/10/25 10:03:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:03:22 runner 1 connected 2025/10/25 10:03:23 runner 4 connected 2025/10/25 10:03:23 runner 8 connected 2025/10/25 10:03:26 runner 2 connected 2025/10/25 10:03:27 runner 5 connected 2025/10/25 10:03:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 477, "corpus": 8201, "corpus [files]": 215, "corpus [symbols]": 207, "cover overflows": 20612, "coverage": 101134, "distributor delayed": 12036, "distributor undelayed": 12035, "distributor violated": 64, "exec candidate": 12827, "exec collide": 3922, "exec fuzz": 7183, "exec gen": 370, "exec hints": 2497, "exec inject": 0, "exec minimize": 11495, "exec retries": 1, "exec seeds": 1627, "exec smash": 7189, "exec total [base]": 32429, "exec total [new]": 89247, "exec triage": 26173, "executor restarts [base]": 914, "executor restarts [new]": 2705, "fault jobs": 0, "fuzzer jobs": 175, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 3, "hints jobs": 56, "max signal": 103310, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9239, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8856, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 590, "reproducing": 0, "rpc recv": 26070882364, "rpc sent": 4152530344, "signal": 99116, "smash jobs": 112, "triage jobs": 7, "vm output": 81724631, "vm restarts [base]": 177, "vm restarts [new]": 549 } 2025/10/25 10:03:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:03:46 runner 7 connected 2025/10/25 10:03:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:03:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:03:53 runner 0 connected 2025/10/25 10:03:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:03:57 runner 0 connected 2025/10/25 10:03:58 runner 6 connected 2025/10/25 10:04:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:04:06 runner 3 connected 2025/10/25 10:04:07 runner 2 connected 2025/10/25 10:04:11 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 10:04:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:04:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:04:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:04:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:04:33 runner 1 connected 2025/10/25 10:04:37 runner 1 connected 2025/10/25 10:04:39 runner 4 connected 2025/10/25 10:04:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:04:46 runner 8 connected 2025/10/25 10:04:59 runner 5 connected 2025/10/25 10:05:08 runner 7 connected 2025/10/25 10:05:12 runner 0 connected 2025/10/25 10:05:12 runner 2 connected 2025/10/25 10:05:17 runner 0 connected 2025/10/25 10:05:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:05:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:05:27 runner 6 connected 2025/10/25 10:05:29 base crash: kernel BUG in hfs_write_inode 2025/10/25 10:05:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:05:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:05:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:05:37 runner 3 connected 2025/10/25 10:05:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:05:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:05:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:06:00 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/25 10:06:00 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/25 10:06:00 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/25 10:06:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:06:21 runner 4 connected 2025/10/25 10:06:23 runner 8 connected 2025/10/25 10:06:25 runner 1 connected 2025/10/25 10:06:27 runner 1 connected 2025/10/25 10:06:32 runner 2 connected 2025/10/25 10:06:32 runner 7 connected 2025/10/25 10:06:42 runner 0 connected 2025/10/25 10:06:43 runner 0 connected 2025/10/25 10:06:48 runner 6 connected 2025/10/25 10:06:50 runner 3 connected 2025/10/25 10:06:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:06:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:06:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:07:00 runner 5 connected 2025/10/25 10:07:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:07:14 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:07:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:07:19 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 10:07:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:07:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:07:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:07:47 runner 2 connected 2025/10/25 10:07:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:07:50 runner 4 connected 2025/10/25 10:07:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:07:55 runner 8 connected 2025/10/25 10:07:59 runner 7 connected 2025/10/25 10:08:07 runner 0 connected 2025/10/25 10:08:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:08:11 runner 1 connected 2025/10/25 10:08:15 runner 2 connected 2025/10/25 10:08:15 runner 3 connected 2025/10/25 10:08:20 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/25 10:08:20 runner 0 connected 2025/10/25 10:08:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:08:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:08:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:08:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:08:32 runner 1 connected 2025/10/25 10:08:37 runner 6 connected 2025/10/25 10:08:39 runner 5 connected 2025/10/25 10:08:42 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 10:08:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 490, "corpus": 8225, "corpus [files]": 215, "corpus [symbols]": 207, "cover overflows": 21663, "coverage": 101258, "distributor delayed": 12090, "distributor undelayed": 12090, "distributor violated": 64, "exec candidate": 12827, "exec collide": 4206, "exec fuzz": 7677, "exec gen": 395, "exec hints": 2706, "exec inject": 0, "exec minimize": 12071, "exec retries": 1, "exec seeds": 1692, "exec smash": 7713, "exec total [base]": 33423, "exec total [new]": 91494, "exec triage": 26243, "executor restarts [base]": 950, "executor restarts [new]": 2796, "fault jobs": 0, "fuzzer jobs": 175, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 3, "hints jobs": 58, "max signal": 103458, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9577, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8886, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 640, "reproducing": 0, "rpc recv": 27347985936, "rpc sent": 4349612544, "signal": 99237, "smash jobs": 111, "triage jobs": 6, "vm output": 84331034, "vm restarts [base]": 186, "vm restarts [new]": 580 } 2025/10/25 10:08:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:09:03 crash "kernel BUG in may_open" is already known 2025/10/25 10:09:03 base crash "kernel BUG in may_open" is to be ignored 2025/10/25 10:09:03 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/25 10:09:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:09:05 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 10:09:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:09:07 runner 2 connected 2025/10/25 10:09:16 runner 8 connected 2025/10/25 10:09:17 runner 4 connected 2025/10/25 10:09:18 runner 7 connected 2025/10/25 10:09:20 runner 1 connected 2025/10/25 10:09:25 runner 0 connected 2025/10/25 10:09:31 runner 0 connected 2025/10/25 10:09:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:09:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:09:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:09:52 runner 3 connected 2025/10/25 10:09:53 runner 1 connected 2025/10/25 10:09:53 runner 6 connected 2025/10/25 10:09:55 runner 5 connected 2025/10/25 10:09:56 runner 2 connected 2025/10/25 10:09:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:10:16 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 10:10:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:10:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:10:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:10:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:10:28 runner 2 connected 2025/10/25 10:10:36 runner 1 connected 2025/10/25 10:10:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:10:44 runner 4 connected 2025/10/25 10:10:48 runner 7 connected 2025/10/25 10:10:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:10:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:11:06 base crash: possible deadlock in ocfs2_xattr_set 2025/10/25 10:11:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:11:11 runner 2 connected 2025/10/25 10:11:12 runner 8 connected 2025/10/25 10:11:14 runner 1 connected 2025/10/25 10:11:19 runner 5 connected 2025/10/25 10:11:22 runner 0 connected 2025/10/25 10:11:25 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 10:11:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:11:29 runner 0 connected 2025/10/25 10:11:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:11:47 runner 3 connected 2025/10/25 10:11:48 runner 6 connected 2025/10/25 10:11:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:12:03 runner 2 connected 2025/10/25 10:12:07 runner 1 connected 2025/10/25 10:12:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:12:12 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/25 10:12:22 runner 7 connected 2025/10/25 10:12:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:12:24 runner 4 connected 2025/10/25 10:12:29 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:12:30 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 10:12:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:12:32 runner 8 connected 2025/10/25 10:12:44 runner 0 connected 2025/10/25 10:12:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:12:57 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 10:13:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:13:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:13:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:13:08 runner 1 connected 2025/10/25 10:13:09 runner 5 connected 2025/10/25 10:13:12 runner 3 connected 2025/10/25 10:13:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:13:19 runner 2 connected 2025/10/25 10:13:27 runner 1 connected 2025/10/25 10:13:29 runner 6 connected 2025/10/25 10:13:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:13:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 501, "corpus": 8238, "corpus [files]": 215, "corpus [symbols]": 207, "cover overflows": 22753, "coverage": 101323, "distributor delayed": 12149, "distributor undelayed": 12149, "distributor violated": 64, "exec candidate": 12827, "exec collide": 4473, "exec fuzz": 8177, "exec gen": 430, "exec hints": 2932, "exec inject": 0, "exec minimize": 12433, "exec retries": 1, "exec seeds": 1753, "exec smash": 8230, "exec total [base]": 33891, "exec total [new]": 93561, "exec triage": 26331, "executor restarts [base]": 989, "executor restarts [new]": 2935, "fault jobs": 0, "fuzzer jobs": 138, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 47, "max signal": 103572, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9945, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8925, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 608, "reproducing": 0, "rpc recv": 28579704384, "rpc sent": 4516353808, "signal": 99296, "smash jobs": 84, "triage jobs": 7, "vm output": 87177064, "vm restarts [base]": 197, "vm restarts [new]": 605 } 2025/10/25 10:13:46 runner 7 connected 2025/10/25 10:13:48 runner 8 connected 2025/10/25 10:13:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:13:53 runner 4 connected 2025/10/25 10:13:57 runner 2 connected 2025/10/25 10:14:00 runner 0 connected 2025/10/25 10:14:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:14:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:14:09 runner 0 connected 2025/10/25 10:14:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:14:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:14:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:14:24 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 10:14:25 runner 3 connected 2025/10/25 10:14:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:14:45 runner 5 connected 2025/10/25 10:14:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:15:01 runner 6 connected 2025/10/25 10:15:03 runner 1 connected 2025/10/25 10:15:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:15:09 runner 2 connected 2025/10/25 10:15:09 runner 7 connected 2025/10/25 10:15:12 crash "general protection fault in lmLogSync" is already known 2025/10/25 10:15:12 base crash "general protection fault in lmLogSync" is to be ignored 2025/10/25 10:15:12 patched crashed: general protection fault in lmLogSync [need repro = false] 2025/10/25 10:15:13 runner 0 connected 2025/10/25 10:15:14 runner 4 connected 2025/10/25 10:15:24 runner 0 connected 2025/10/25 10:15:35 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 10:15:38 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 10:15:38 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 10:15:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:15:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:15:55 runner 3 connected 2025/10/25 10:16:04 runner 1 connected 2025/10/25 10:16:09 runner 5 connected 2025/10/25 10:16:14 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/25 10:16:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:16:19 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 10:16:24 runner 7 connected 2025/10/25 10:16:26 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:16:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:16:34 runner 2 connected 2025/10/25 10:16:35 runner 6 connected 2025/10/25 10:16:38 runner 0 connected 2025/10/25 10:16:39 runner 1 connected 2025/10/25 10:17:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:17:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:17:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:17:10 runner 4 connected 2025/10/25 10:17:11 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:17:16 runner 2 connected 2025/10/25 10:17:17 runner 8 connected 2025/10/25 10:17:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:17:23 runner 0 connected 2025/10/25 10:17:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:17:29 runner 3 connected 2025/10/25 10:17:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:17:39 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 10:17:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:17:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:17:55 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 10:17:58 runner 7 connected 2025/10/25 10:17:59 base crash: kernel BUG in hfs_write_inode 2025/10/25 10:17:59 runner 6 connected 2025/10/25 10:18:01 runner 1 connected 2025/10/25 10:18:03 runner 1 connected 2025/10/25 10:18:10 runner 2 connected 2025/10/25 10:18:17 runner 5 connected 2025/10/25 10:18:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:18:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:18:27 runner 4 connected 2025/10/25 10:18:29 runner 2 connected 2025/10/25 10:18:30 runner 0 connected 2025/10/25 10:18:31 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:18:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:18:35 runner 8 connected 2025/10/25 10:18:38 base crash: possible deadlock in ocfs2_xattr_set 2025/10/25 10:18:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 512, "corpus": 8260, "corpus [files]": 215, "corpus [symbols]": 207, "cover overflows": 23602, "coverage": 101366, "distributor delayed": 12214, "distributor undelayed": 12214, "distributor violated": 64, "exec candidate": 12827, "exec collide": 4738, "exec fuzz": 8619, "exec gen": 447, "exec hints": 3145, "exec inject": 0, "exec minimize": 12897, "exec retries": 1, "exec seeds": 1809, "exec smash": 8690, "exec total [base]": 34697, "exec total [new]": 95582, "exec triage": 26424, "executor restarts [base]": 1035, "executor restarts [new]": 3064, "fault jobs": 0, "fuzzer jobs": 112, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 4, "hints jobs": 39, "max signal": 103652, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10304, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 8967, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 607, "reproducing": 0, "rpc recv": 29838363484, "rpc sent": 4687628432, "signal": 99336, "smash jobs": 64, "triage jobs": 9, "vm output": 89752474, "vm restarts [base]": 205, "vm restarts [new]": 635 } 2025/10/25 10:18:43 runner 3 connected 2025/10/25 10:18:49 runner 0 connected 2025/10/25 10:19:16 runner 7 connected 2025/10/25 10:19:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:19:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:19:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:19:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:19:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:19:22 runner 6 connected 2025/10/25 10:19:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:19:27 runner 1 connected 2025/10/25 10:19:30 runner 1 connected 2025/10/25 10:19:34 runner 2 connected 2025/10/25 10:20:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:20:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:20:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:20:14 runner 4 connected 2025/10/25 10:20:14 runner 5 connected 2025/10/25 10:20:16 runner 8 connected 2025/10/25 10:20:16 runner 0 connected 2025/10/25 10:20:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:20:18 runner 2 connected 2025/10/25 10:20:23 runner 0 connected 2025/10/25 10:20:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:20:41 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 10:20:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:20:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:20:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:20:51 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 10:20:55 runner 7 connected 2025/10/25 10:21:06 runner 1 connected 2025/10/25 10:21:11 runner 6 connected 2025/10/25 10:21:12 runner 2 connected 2025/10/25 10:21:17 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 10:21:36 runner 1 connected 2025/10/25 10:21:37 runner 8 connected 2025/10/25 10:21:40 runner 0 connected 2025/10/25 10:21:41 runner 5 connected 2025/10/25 10:21:43 runner 0 connected 2025/10/25 10:21:43 runner 4 connected 2025/10/25 10:21:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:22:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:22:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:22:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:22:03 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 10:22:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:22:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:22:07 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:22:07 runner 2 connected 2025/10/25 10:22:10 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 10:22:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:22:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:22:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:22:51 runner 1 connected 2025/10/25 10:22:56 runner 3 connected 2025/10/25 10:22:56 runner 1 connected 2025/10/25 10:22:57 runner 2 connected 2025/10/25 10:22:58 runner 8 connected 2025/10/25 10:23:00 runner 6 connected 2025/10/25 10:23:01 runner 0 connected 2025/10/25 10:23:03 runner 4 connected 2025/10/25 10:23:07 runner 0 connected 2025/10/25 10:23:15 runner 5 connected 2025/10/25 10:23:25 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 10:23:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:23:31 runner 2 connected 2025/10/25 10:23:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:23:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:23:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:23:39 runner 7 connected 2025/10/25 10:23:39 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/25 10:23:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:23:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 535, "corpus": 8271, "corpus [files]": 215, "corpus [symbols]": 207, "cover overflows": 24566, "coverage": 101392, "distributor delayed": 12275, "distributor undelayed": 12274, "distributor violated": 64, "exec candidate": 12827, "exec collide": 4999, "exec fuzz": 9105, "exec gen": 474, "exec hints": 3392, "exec inject": 0, "exec minimize": 13365, "exec retries": 1, "exec seeds": 1860, "exec smash": 9159, "exec total [base]": 35298, "exec total [new]": 97695, "exec triage": 26519, "executor restarts [base]": 1080, "executor restarts [new]": 3215, "fault jobs": 0, "fuzzer jobs": 45, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 2, "hints jobs": 17, "max signal": 103743, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10801, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9009, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 664, "reproducing": 0, "rpc recv": 30988885136, "rpc sent": 4850816320, "signal": 99359, "smash jobs": 20, "triage jobs": 8, "vm output": 93369813, "vm restarts [base]": 215, "vm restarts [new]": 661 } 2025/10/25 10:23:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:23:50 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:23:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:24:01 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/25 10:24:01 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/25 10:24:01 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/25 10:24:21 runner 6 connected 2025/10/25 10:24:22 runner 1 connected 2025/10/25 10:24:25 runner 1 connected 2025/10/25 10:24:31 runner 5 connected 2025/10/25 10:24:31 runner 4 connected 2025/10/25 10:24:32 runner 0 connected 2025/10/25 10:24:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:24:36 runner 0 connected 2025/10/25 10:24:37 runner 8 connected 2025/10/25 10:24:43 runner 3 connected 2025/10/25 10:24:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:24:47 runner 2 connected 2025/10/25 10:24:50 runner 7 connected 2025/10/25 10:24:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:25:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:25:07 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 10:25:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:25:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:25:17 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:25:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:25:31 runner 2 connected 2025/10/25 10:25:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:25:42 runner 6 connected 2025/10/25 10:25:56 runner 4 connected 2025/10/25 10:25:57 runner 1 connected 2025/10/25 10:26:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:26:03 runner 3 connected 2025/10/25 10:26:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:26:07 runner 2 connected 2025/10/25 10:26:13 runner 5 connected 2025/10/25 10:26:14 runner 0 connected 2025/10/25 10:26:15 runner 0 connected 2025/10/25 10:26:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:26:35 runner 1 connected 2025/10/25 10:26:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:26:47 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/25 10:26:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:26:55 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 10:26:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:26:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:26:57 runner 2 connected 2025/10/25 10:27:03 runner 8 connected 2025/10/25 10:27:11 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/10/25 10:27:15 runner 4 connected 2025/10/25 10:27:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:27:35 runner 3 connected 2025/10/25 10:27:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:27:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:27:43 runner 5 connected 2025/10/25 10:27:49 runner 7 connected 2025/10/25 10:27:51 runner 6 connected 2025/10/25 10:27:52 runner 0 connected 2025/10/25 10:27:53 runner 0 connected 2025/10/25 10:28:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:28:08 runner 2 connected 2025/10/25 10:28:09 runner 1 connected 2025/10/25 10:28:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:28:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:28:22 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 10:28:27 runner 1 connected 2025/10/25 10:28:28 runner 2 connected 2025/10/25 10:28:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:28:34 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 10:28:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:28:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 573, "corpus": 8288, "corpus [files]": 215, "corpus [symbols]": 207, "cover overflows": 25579, "coverage": 101428, "distributor delayed": 12322, "distributor undelayed": 12322, "distributor violated": 64, "exec candidate": 12827, "exec collide": 5310, "exec fuzz": 9733, "exec gen": 504, "exec hints": 3894, "exec inject": 0, "exec minimize": 13793, "exec retries": 1, "exec seeds": 1914, "exec smash": 9533, "exec total [base]": 36130, "exec total [new]": 100097, "exec triage": 26584, "executor restarts [base]": 1126, "executor restarts [new]": 3349, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 1, "hints jobs": 6, "max signal": 103795, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11141, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9037, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 579, "reproducing": 0, "rpc recv": 32154120820, "rpc sent": 5038604560, "signal": 99394, "smash jobs": 5, "triage jobs": 4, "vm output": 97416074, "vm restarts [base]": 224, "vm restarts [new]": 686 } 2025/10/25 10:28:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:28:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:29:05 runner 3 connected 2025/10/25 10:29:08 runner 7 connected 2025/10/25 10:29:16 runner 0 connected 2025/10/25 10:29:19 runner 6 connected 2025/10/25 10:29:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:29:26 runner 5 connected 2025/10/25 10:29:30 runner 8 connected 2025/10/25 10:29:31 runner 4 connected 2025/10/25 10:29:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:29:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:29:35 runner 1 connected 2025/10/25 10:29:45 runner 2 connected 2025/10/25 10:29:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:29:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:29:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:29:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:30:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:30:09 runner 2 connected 2025/10/25 10:30:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:30:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:30:30 runner 3 connected 2025/10/25 10:30:30 runner 7 connected 2025/10/25 10:30:33 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/25 10:30:46 runner 0 connected 2025/10/25 10:30:51 runner 4 connected 2025/10/25 10:30:52 runner 6 connected 2025/10/25 10:30:53 runner 5 connected 2025/10/25 10:30:57 runner 8 connected 2025/10/25 10:31:06 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/25 10:31:07 runner 1 connected 2025/10/25 10:31:09 runner 1 connected 2025/10/25 10:31:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:31:18 patched crashed: kernel BUG in hfs_write_inode [need repro = false] 2025/10/25 10:31:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:31:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:31:22 runner 2 connected 2025/10/25 10:31:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:31:29 base crash: INFO: task hung in lock_metapage 2025/10/25 10:31:36 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:31:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:31:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:31:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:32:02 runner 0 connected 2025/10/25 10:32:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:32:02 runner 7 connected 2025/10/25 10:32:13 runner 8 connected 2025/10/25 10:32:14 runner 4 connected 2025/10/25 10:32:14 runner 5 connected 2025/10/25 10:32:17 runner 6 connected 2025/10/25 10:32:24 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 10:32:24 runner 2 connected 2025/10/25 10:32:26 runner 0 connected 2025/10/25 10:32:32 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 10:32:32 runner 1 connected 2025/10/25 10:32:36 runner 3 connected 2025/10/25 10:32:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:32:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:32:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:32:43 runner 2 connected 2025/10/25 10:32:51 runner 1 connected 2025/10/25 10:32:56 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/25 10:32:57 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:33:08 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 10:33:10 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/10/25 10:33:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:33:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:33:20 runner 7 connected 2025/10/25 10:33:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:33:27 runner 8 connected 2025/10/25 10:33:28 runner 0 connected 2025/10/25 10:33:31 runner 6 connected 2025/10/25 10:33:34 runner 4 connected 2025/10/25 10:33:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 592, "corpus": 8302, "corpus [files]": 217, "corpus [symbols]": 209, "cover overflows": 26337, "coverage": 101460, "distributor delayed": 12355, "distributor undelayed": 12355, "distributor violated": 64, "exec candidate": 12827, "exec collide": 5601, "exec fuzz": 10301, "exec gen": 534, "exec hints": 4145, "exec inject": 0, "exec minimize": 13975, "exec retries": 1, "exec seeds": 1954, "exec smash": 9752, "exec total [base]": 37396, "exec total [new]": 101730, "exec triage": 26626, "executor restarts [base]": 1176, "executor restarts [new]": 3443, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 3, "hints jobs": 3, "max signal": 103825, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11244, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9053, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 499, "reproducing": 0, "rpc recv": 33407107692, "rpc sent": 5222188992, "signal": 99425, "smash jobs": 3, "triage jobs": 1, "vm output": 99222497, "vm restarts [base]": 229, "vm restarts [new]": 718 } 2025/10/25 10:33:44 runner 1 connected 2025/10/25 10:33:48 runner 2 connected 2025/10/25 10:33:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:33:53 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/25 10:33:58 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 10:33:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:33:59 runner 0 connected 2025/10/25 10:34:05 runner 2 connected 2025/10/25 10:34:08 runner 5 connected 2025/10/25 10:34:09 runner 3 connected 2025/10/25 10:34:09 runner 1 connected 2025/10/25 10:34:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:34:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:34:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:34:33 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 10:34:36 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 10:34:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:34:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:34:41 runner 7 connected 2025/10/25 10:34:42 runner 0 connected 2025/10/25 10:34:46 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:34:49 runner 4 connected 2025/10/25 10:34:55 runner 6 connected 2025/10/25 10:35:07 runner 8 connected 2025/10/25 10:35:08 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 10:35:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:35:16 runner 2 connected 2025/10/25 10:35:20 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 10:35:21 runner 5 connected 2025/10/25 10:35:25 runner 1 connected 2025/10/25 10:35:25 runner 3 connected 2025/10/25 10:35:27 runner 0 connected 2025/10/25 10:35:29 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 10:35:29 runner 1 connected 2025/10/25 10:35:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:35:36 runner 2 connected 2025/10/25 10:35:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:35:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:35:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:35:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:35:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:35:58 runner 7 connected 2025/10/25 10:35:58 runner 0 connected 2025/10/25 10:36:03 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/25 10:36:09 runner 6 connected 2025/10/25 10:36:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:36:25 runner 8 connected 2025/10/25 10:36:26 runner 2 connected 2025/10/25 10:36:27 runner 4 connected 2025/10/25 10:36:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:36:39 runner 0 connected 2025/10/25 10:36:40 runner 5 connected 2025/10/25 10:36:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:36:44 runner 1 connected 2025/10/25 10:36:46 runner 3 connected 2025/10/25 10:36:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:36:49 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:36:52 runner 2 connected 2025/10/25 10:36:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:36:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:37:00 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/25 10:37:00 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/25 10:37:00 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/25 10:37:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:37:08 runner 7 connected 2025/10/25 10:37:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:37:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:37:30 runner 0 connected 2025/10/25 10:37:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:37:37 runner 2 connected 2025/10/25 10:37:40 runner 6 connected 2025/10/25 10:37:41 runner 4 connected 2025/10/25 10:37:46 runner 1 connected 2025/10/25 10:37:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:37:48 runner 8 connected 2025/10/25 10:37:49 runner 5 connected 2025/10/25 10:37:55 runner 1 connected 2025/10/25 10:37:57 runner 0 connected 2025/10/25 10:37:58 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 10:38:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:38:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:38:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:38:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:38:09 runner 3 connected 2025/10/25 10:38:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:38:22 runner 7 connected 2025/10/25 10:38:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:38:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:38:29 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/25 10:38:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:38:35 runner 2 connected 2025/10/25 10:38:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 595, "corpus": 8305, "corpus [files]": 217, "corpus [symbols]": 209, "cover overflows": 26716, "coverage": 101463, "distributor delayed": 12378, "distributor undelayed": 12378, "distributor violated": 64, "exec candidate": 12827, "exec collide": 5860, "exec fuzz": 10723, "exec gen": 561, "exec hints": 4210, "exec inject": 0, "exec minimize": 14049, "exec retries": 1, "exec seeds": 1963, "exec smash": 9807, "exec total [base]": 38234, "exec total [new]": 102671, "exec triage": 26653, "executor restarts [base]": 1216, "executor restarts [new]": 3545, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 0, "hints jobs": 2, "max signal": 103846, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11316, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9065, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 0, "reproducing": 0, "rpc recv": 34757476120, "rpc sent": 5364446992, "signal": 99428, "smash jobs": 0, "triage jobs": 6, "vm output": 100409370, "vm restarts [base]": 240, "vm restarts [new]": 750 } 2025/10/25 10:38:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:38:52 runner 4 connected 2025/10/25 10:38:55 runner 0 connected 2025/10/25 10:38:59 runner 1 connected 2025/10/25 10:39:00 runner 2 connected 2025/10/25 10:39:02 runner 6 connected 2025/10/25 10:39:13 runner 5 connected 2025/10/25 10:39:14 runner 8 connected 2025/10/25 10:39:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:39:24 runner 0 connected 2025/10/25 10:39:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:39:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:39:25 runner 1 connected 2025/10/25 10:39:31 runner 3 connected 2025/10/25 10:39:32 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 10:39:34 runner 7 connected 2025/10/25 10:39:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:39:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:39:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:39:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:39:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:39:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:39:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:40:09 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/25 10:40:13 runner 0 connected 2025/10/25 10:40:14 runner 2 connected 2025/10/25 10:40:15 runner 2 connected 2025/10/25 10:40:22 runner 6 connected 2025/10/25 10:40:25 runner 8 connected 2025/10/25 10:40:29 runner 1 connected 2025/10/25 10:40:30 runner 4 connected 2025/10/25 10:40:35 runner 5 connected 2025/10/25 10:40:36 runner 0 connected 2025/10/25 10:40:44 runner 1 connected 2025/10/25 10:40:45 runner 3 connected 2025/10/25 10:40:45 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/25 10:40:53 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:40:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:40:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:40:57 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 10:40:58 runner 7 connected 2025/10/25 10:40:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:41:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:41:02 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 10:41:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:41:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:41:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:41:40 crash "kernel BUG in may_open" is already known 2025/10/25 10:41:40 base crash "kernel BUG in may_open" is to be ignored 2025/10/25 10:41:40 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/25 10:41:42 runner 2 connected 2025/10/25 10:41:42 runner 2 connected 2025/10/25 10:41:45 runner 8 connected 2025/10/25 10:41:46 runner 4 connected 2025/10/25 10:41:47 runner 5 connected 2025/10/25 10:41:54 runner 0 connected 2025/10/25 10:41:59 runner 6 connected 2025/10/25 10:42:00 runner 0 connected 2025/10/25 10:42:03 runner 3 connected 2025/10/25 10:42:07 runner 1 connected 2025/10/25 10:42:08 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:42:08 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:42:09 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:42:09 crash "possible deadlock in ocfs2_evict_inode" is already known 2025/10/25 10:42:09 base crash "possible deadlock in ocfs2_evict_inode" is to be ignored 2025/10/25 10:42:09 patched crashed: possible deadlock in ocfs2_evict_inode [need repro = false] 2025/10/25 10:42:11 runner 7 connected 2025/10/25 10:42:21 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:42:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:42:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:42:30 runner 1 connected 2025/10/25 10:42:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:42:32 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:42:33 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 10:42:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:42:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:42:58 runner 8 connected 2025/10/25 10:43:04 runner 2 connected 2025/10/25 10:43:06 runner 4 connected 2025/10/25 10:43:06 runner 2 connected 2025/10/25 10:43:12 runner 6 connected 2025/10/25 10:43:18 runner 3 connected 2025/10/25 10:43:20 runner 5 connected 2025/10/25 10:43:22 runner 1 connected 2025/10/25 10:43:22 runner 0 connected 2025/10/25 10:43:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:43:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:43:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:43:30 runner 0 connected 2025/10/25 10:43:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:43:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 609, "corpus": 8318, "corpus [files]": 217, "corpus [symbols]": 209, "cover overflows": 27526, "coverage": 101484, "distributor delayed": 12414, "distributor undelayed": 12412, "distributor violated": 64, "exec candidate": 12827, "exec collide": 6141, "exec fuzz": 11260, "exec gen": 588, "exec hints": 4358, "exec inject": 0, "exec minimize": 14318, "exec retries": 1, "exec seeds": 2002, "exec smash": 9942, "exec total [base]": 38725, "exec total [new]": 104165, "exec triage": 26695, "executor restarts [base]": 1259, "executor restarts [new]": 3650, "fault jobs": 0, "fuzzer jobs": 14, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 1, "hints jobs": 3, "max signal": 103887, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11497, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9085, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 583, "reproducing": 0, "rpc recv": 36213068184, "rpc sent": 5515127184, "signal": 99448, "smash jobs": 4, "triage jobs": 7, "vm output": 101716220, "vm restarts [base]": 251, "vm restarts [new]": 784 } 2025/10/25 10:43:42 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 10:43:43 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:43:44 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/25 10:43:44 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/25 10:43:44 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/25 10:43:45 runner 1 connected 2025/10/25 10:43:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:43:46 runner 7 connected 2025/10/25 10:43:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:43:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:44:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:44:18 runner 8 connected 2025/10/25 10:44:19 runner 4 connected 2025/10/25 10:44:25 runner 2 connected 2025/10/25 10:44:30 runner 2 connected 2025/10/25 10:44:31 runner 3 connected 2025/10/25 10:44:32 runner 0 connected 2025/10/25 10:44:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:44:34 runner 5 connected 2025/10/25 10:44:40 runner 1 connected 2025/10/25 10:44:40 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/25 10:44:40 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/25 10:44:40 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/25 10:44:47 runner 0 connected 2025/10/25 10:44:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:44:52 runner 6 connected 2025/10/25 10:44:57 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 10:44:57 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 10:45:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:45:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:45:05 runner 1 connected 2025/10/25 10:45:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:45:12 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:45:22 runner 7 connected 2025/10/25 10:45:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:45:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:45:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:45:37 runner 8 connected 2025/10/25 10:45:41 runner 2 connected 2025/10/25 10:45:46 runner 5 connected 2025/10/25 10:45:47 runner 2 connected 2025/10/25 10:45:49 runner 0 connected 2025/10/25 10:45:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:45:52 runner 1 connected 2025/10/25 10:46:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:46:02 runner 3 connected 2025/10/25 10:46:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:46:09 runner 0 connected 2025/10/25 10:46:15 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:46:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:46:16 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/25 10:46:18 runner 4 connected 2025/10/25 10:46:22 runner 1 connected 2025/10/25 10:46:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:46:25 runner 6 connected 2025/10/25 10:46:28 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:46:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:46:41 runner 7 connected 2025/10/25 10:46:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:46:53 runner 2 connected 2025/10/25 10:46:56 runner 8 connected 2025/10/25 10:46:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:47:04 runner 0 connected 2025/10/25 10:47:06 runner 2 connected 2025/10/25 10:47:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:47:12 runner 5 connected 2025/10/25 10:47:14 runner 3 connected 2025/10/25 10:47:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:47:20 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:47:25 runner 1 connected 2025/10/25 10:47:27 runner 0 connected 2025/10/25 10:47:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:47:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:47:38 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 10:47:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:47:47 runner 1 connected 2025/10/25 10:47:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:47:48 runner 6 connected 2025/10/25 10:47:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:47:57 runner 7 connected 2025/10/25 10:48:09 runner 4 connected 2025/10/25 10:48:10 runner 2 connected 2025/10/25 10:48:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:48:17 runner 0 connected 2025/10/25 10:48:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:48:18 runner 8 connected 2025/10/25 10:48:27 runner 5 connected 2025/10/25 10:48:27 runner 3 connected 2025/10/25 10:48:29 base crash: possible deadlock in ocfs2_del_inode_from_orphan 2025/10/25 10:48:33 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:48:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:48:37 runner 2 connected 2025/10/25 10:48:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:48:42 runner 0 connected 2025/10/25 10:48:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 616, "corpus": 8335, "corpus [files]": 217, "corpus [symbols]": 209, "cover overflows": 28160, "coverage": 101525, "distributor delayed": 12460, "distributor undelayed": 12460, "distributor violated": 64, "exec candidate": 12827, "exec collide": 6440, "exec fuzz": 11858, "exec gen": 615, "exec hints": 4498, "exec inject": 0, "exec minimize": 14640, "exec retries": 1, "exec seeds": 2052, "exec smash": 10237, "exec total [base]": 39250, "exec total [new]": 105974, "exec triage": 26759, "executor restarts [base]": 1291, "executor restarts [new]": 3755, "fault jobs": 0, "fuzzer jobs": 11, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 3, "hints jobs": 3, "max signal": 103935, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11679, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9109, "no exec duration": 35703000000, "no exec requests": 147, "pending": 0, "prog exec time": 631, "reproducing": 0, "rpc recv": 37583825804, "rpc sent": 5665031344, "signal": 99486, "smash jobs": 2, "triage jobs": 6, "vm output": 103270224, "vm restarts [base]": 262, "vm restarts [new]": 818 } 2025/10/25 10:48:52 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:49:08 runner 6 connected 2025/10/25 10:49:14 runner 1 connected 2025/10/25 10:49:17 base crash: possible deadlock in ocfs2_xattr_set 2025/10/25 10:49:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:49:25 runner 1 connected 2025/10/25 10:49:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:49:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:49:29 runner 7 connected 2025/10/25 10:49:32 runner 4 connected 2025/10/25 10:49:35 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/25 10:49:35 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/25 10:49:35 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/25 10:49:36 runner 2 connected 2025/10/25 10:49:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:49:40 runner 5 connected 2025/10/25 10:49:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:49:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:49:53 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/25 10:49:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:50:05 runner 0 connected 2025/10/25 10:50:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:50:09 patched crashed: possible deadlock in ocfs2_lock_global_qf [need repro = false] 2025/10/25 10:50:12 runner 3 connected 2025/10/25 10:50:16 runner 2 connected 2025/10/25 10:50:18 runner 8 connected 2025/10/25 10:50:25 runner 1 connected 2025/10/25 10:50:27 runner 0 connected 2025/10/25 10:50:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:50:34 runner 6 connected 2025/10/25 10:50:37 runner 1 connected 2025/10/25 10:50:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:50:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:50:42 runner 7 connected 2025/10/25 10:50:42 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:50:45 runner 4 connected 2025/10/25 10:50:47 patched crashed: possible deadlock in ocfs2_calc_xattr_init [need repro = false] 2025/10/25 10:50:50 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/25 10:50:55 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:50:56 runner 5 connected 2025/10/25 10:50:59 runner 2 connected 2025/10/25 10:51:04 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:51:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:51:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:51:23 runner 0 connected 2025/10/25 10:51:29 runner 3 connected 2025/10/25 10:51:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:51:37 runner 8 connected 2025/10/25 10:51:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:51:39 runner 2 connected 2025/10/25 10:51:41 runner 0 connected 2025/10/25 10:51:44 runner 1 connected 2025/10/25 10:51:47 runner 6 connected 2025/10/25 10:51:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:51:53 runner 1 connected 2025/10/25 10:51:55 runner 4 connected 2025/10/25 10:51:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:52:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:52:04 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:52:04 runner 7 connected 2025/10/25 10:52:07 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/25 10:52:07 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/25 10:52:07 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/25 10:52:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:52:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:52:19 runner 5 connected 2025/10/25 10:52:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:52:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:52:35 runner 2 connected 2025/10/25 10:52:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:52:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:52:47 runner 3 connected 2025/10/25 10:52:48 runner 0 connected 2025/10/25 10:52:54 runner 8 connected 2025/10/25 10:52:56 runner 1 connected 2025/10/25 10:52:58 runner 2 connected 2025/10/25 10:53:02 runner 0 connected 2025/10/25 10:53:07 runner 6 connected 2025/10/25 10:53:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:53:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:53:16 runner 4 connected 2025/10/25 10:53:17 runner 1 connected 2025/10/25 10:53:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:53:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:53:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:53:27 runner 7 connected 2025/10/25 10:53:30 crash "general protection fault in txEnd" is already known 2025/10/25 10:53:30 base crash "general protection fault in txEnd" is to be ignored 2025/10/25 10:53:30 patched crashed: general protection fault in txEnd [need repro = false] 2025/10/25 10:53:31 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:53:35 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:53:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:53:40 runner 5 connected 2025/10/25 10:53:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 619, "corpus": 8342, "corpus [files]": 219, "corpus [symbols]": 211, "cover overflows": 28793, "coverage": 101537, "distributor delayed": 12480, "distributor undelayed": 12480, "distributor violated": 64, "exec candidate": 12827, "exec collide": 6795, "exec fuzz": 12485, "exec gen": 646, "exec hints": 4603, "exec inject": 0, "exec minimize": 14760, "exec retries": 1, "exec seeds": 2073, "exec smash": 10336, "exec total [base]": 39748, "exec total [new]": 107350, "exec triage": 26784, "executor restarts [base]": 1327, "executor restarts [new]": 3856, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 0, "fuzzing VMs [new]": 0, "hints jobs": 1, "max signal": 103959, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11782, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9119, "no exec duration": 35831000000, "no exec requests": 148, "pending": 0, "prog exec time": 257, "reproducing": 0, "rpc recv": 38941402048, "rpc sent": 5800215800, "signal": 99498, "smash jobs": 0, "triage jobs": 2, "vm output": 104675472, "vm restarts [base]": 272, "vm restarts [new]": 850 } 2025/10/25 10:53:47 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:53:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:54:04 runner 3 connected 2025/10/25 10:54:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:54:12 runner 2 connected 2025/10/25 10:54:13 runner 1 connected 2025/10/25 10:54:13 runner 0 connected 2025/10/25 10:54:21 runner 0 connected 2025/10/25 10:54:21 runner 6 connected 2025/10/25 10:54:22 runner 8 connected 2025/10/25 10:54:24 runner 2 connected 2025/10/25 10:54:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:54:29 runner 4 connected 2025/10/25 10:54:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:54:38 runner 7 connected 2025/10/25 10:54:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:54:44 runner 1 connected 2025/10/25 10:54:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:54:46 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:54:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:54:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:54:56 runner 5 connected 2025/10/25 10:54:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:54:58 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/25 10:55:02 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:55:09 base crash: possible deadlock in ocfs2_xattr_set 2025/10/25 10:55:16 runner 3 connected 2025/10/25 10:55:23 runner 2 connected 2025/10/25 10:55:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:55:31 runner 0 connected 2025/10/25 10:55:32 runner 0 connected 2025/10/25 10:55:35 runner 6 connected 2025/10/25 10:55:36 runner 1 connected 2025/10/25 10:55:39 runner 8 connected 2025/10/25 10:55:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:55:45 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:55:47 runner 4 connected 2025/10/25 10:55:48 runner 2 connected 2025/10/25 10:55:52 runner 7 connected 2025/10/25 10:55:53 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:55:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:55:58 runner 1 connected 2025/10/25 10:56:01 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 10:56:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:56:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:56:17 runner 5 connected 2025/10/25 10:56:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:56:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:56:22 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:56:35 runner 2 connected 2025/10/25 10:56:35 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/25 10:56:39 runner 3 connected 2025/10/25 10:56:43 runner 0 connected 2025/10/25 10:56:51 runner 0 connected 2025/10/25 10:56:52 runner 6 connected 2025/10/25 10:57:00 runner 8 connected 2025/10/25 10:57:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:57:08 runner 1 connected 2025/10/25 10:57:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:57:11 runner 7 connected 2025/10/25 10:57:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:57:12 runner 2 connected 2025/10/25 10:57:14 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:57:17 base crash: kernel BUG in hfs_write_inode 2025/10/25 10:57:18 runner 1 connected 2025/10/25 10:57:24 runner 4 connected 2025/10/25 10:57:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:57:36 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 10:57:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:57:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:57:48 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:58:01 runner 3 connected 2025/10/25 10:58:05 runner 6 connected 2025/10/25 10:58:07 runner 2 connected 2025/10/25 10:58:08 runner 5 connected 2025/10/25 10:58:13 runner 0 connected 2025/10/25 10:58:16 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:58:18 runner 8 connected 2025/10/25 10:58:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:58:29 runner 0 connected 2025/10/25 10:58:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:58:32 runner 1 connected 2025/10/25 10:58:33 runner 2 connected 2025/10/25 10:58:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:58:37 runner 7 connected 2025/10/25 10:58:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:58:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:58:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 628, "corpus": 8352, "corpus [files]": 220, "corpus [symbols]": 212, "cover overflows": 29491, "coverage": 101552, "distributor delayed": 12519, "distributor undelayed": 12519, "distributor violated": 64, "exec candidate": 12827, "exec collide": 7144, "exec fuzz": 13127, "exec gen": 675, "exec hints": 4684, "exec inject": 0, "exec minimize": 14984, "exec retries": 1, "exec seeds": 2103, "exec smash": 10506, "exec total [base]": 40382, "exec total [new]": 108932, "exec triage": 26829, "executor restarts [base]": 1359, "executor restarts [new]": 3958, "fault jobs": 0, "fuzzer jobs": 4, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 2, "hints jobs": 0, "max signal": 104000, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11962, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9139, "no exec duration": 35831000000, "no exec requests": 148, "pending": 0, "prog exec time": 507, "reproducing": 0, "rpc recv": 40379352508, "rpc sent": 5958905168, "signal": 99513, "smash jobs": 1, "triage jobs": 3, "vm output": 106090970, "vm restarts [base]": 283, "vm restarts [new]": 884 } 2025/10/25 10:58:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:58:57 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 10:59:03 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:59:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:59:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:59:13 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:59:13 runner 4 connected 2025/10/25 10:59:17 runner 6 connected 2025/10/25 10:59:21 runner 2 connected 2025/10/25 10:59:25 runner 3 connected 2025/10/25 10:59:29 runner 0 connected 2025/10/25 10:59:29 runner 8 connected 2025/10/25 10:59:31 runner 5 connected 2025/10/25 10:59:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:59:46 runner 2 connected 2025/10/25 10:59:50 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:59:52 runner 1 connected 2025/10/25 10:59:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 10:59:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 10:59:57 runner 7 connected 2025/10/25 11:00:03 runner 0 connected 2025/10/25 11:00:03 runner 1 connected 2025/10/25 11:00:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:00:22 base crash: possible deadlock in ocfs2_calc_xattr_init 2025/10/25 11:00:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:00:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:00:27 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 11:00:28 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:00:29 runner 4 connected 2025/10/25 11:00:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:00:42 runner 2 connected 2025/10/25 11:00:50 runner 0 connected 2025/10/25 11:00:51 runner 6 connected 2025/10/25 11:00:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:01:02 runner 8 connected 2025/10/25 11:01:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 11:01:16 runner 5 connected 2025/10/25 11:01:18 runner 1 connected 2025/10/25 11:01:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 11:01:19 runner 3 connected 2025/10/25 11:01:23 runner 0 connected 2025/10/25 11:01:25 runner 7 connected 2025/10/25 11:01:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:01:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:01:30 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 11:01:34 runner 1 connected 2025/10/25 11:01:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:01:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:01:44 runner 4 connected 2025/10/25 11:01:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:01:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 11:01:58 runner 2 connected 2025/10/25 11:02:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:02:16 runner 0 connected 2025/10/25 11:02:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:02:18 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:02:20 runner 6 connected 2025/10/25 11:02:22 runner 8 connected 2025/10/25 11:02:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 11:02:24 runner 2 connected 2025/10/25 11:02:33 runner 3 connected 2025/10/25 11:02:36 runner 5 connected 2025/10/25 11:02:36 runner 0 connected 2025/10/25 11:02:40 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 11:02:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:02:43 runner 1 connected 2025/10/25 11:02:43 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 11:02:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:02:49 runner 7 connected 2025/10/25 11:02:57 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/25 11:02:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:03:06 runner 1 connected 2025/10/25 11:03:07 runner 4 connected 2025/10/25 11:03:12 runner 2 connected 2025/10/25 11:03:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:03:29 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 11:03:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:03:37 runner 0 connected 2025/10/25 11:03:38 runner 6 connected 2025/10/25 11:03:40 runner 8 connected 2025/10/25 11:03:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 11:03:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 630, "corpus": 8356, "corpus [files]": 220, "corpus [symbols]": 212, "cover overflows": 30161, "coverage": 101558, "distributor delayed": 12533, "distributor undelayed": 12533, "distributor violated": 64, "exec candidate": 12827, "exec collide": 7532, "exec fuzz": 13871, "exec gen": 713, "exec hints": 4688, "exec inject": 0, "exec minimize": 15081, "exec retries": 1, "exec seeds": 2115, "exec smash": 10576, "exec total [base]": 41030, "exec total [new]": 110303, "exec triage": 26848, "executor restarts [base]": 1398, "executor restarts [new]": 4053, "fault jobs": 0, "fuzzer jobs": 2, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 0, "hints jobs": 0, "max signal": 104014, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12029, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9146, "no exec duration": 35831000000, "no exec requests": 148, "pending": 0, "prog exec time": 679, "reproducing": 0, "rpc recv": 41593822088, "rpc sent": 6111198440, "signal": 99519, "smash jobs": 0, "triage jobs": 2, "vm output": 107600812, "vm restarts [base]": 293, "vm restarts [new]": 914 } 2025/10/25 11:03:43 runner 2 connected 2025/10/25 11:03:44 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:03:45 runner 5 connected 2025/10/25 11:03:47 runner 3 connected 2025/10/25 11:03:59 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 11:04:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:04:05 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 11:04:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:04:11 runner 0 connected 2025/10/25 11:04:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:04:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:04:18 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 11:04:18 runner 7 connected 2025/10/25 11:04:25 runner 4 connected 2025/10/25 11:04:30 runner 2 connected 2025/10/25 11:04:34 runner 1 connected 2025/10/25 11:04:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:04:50 runner 6 connected 2025/10/25 11:04:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:04:55 runner 0 connected 2025/10/25 11:04:56 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 11:04:57 runner 2 connected 2025/10/25 11:05:01 runner 3 connected 2025/10/25 11:05:02 runner 8 connected 2025/10/25 11:05:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 11:05:05 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:05:07 runner 1 connected 2025/10/25 11:05:09 runner 5 connected 2025/10/25 11:05:10 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/25 11:05:18 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 11:05:24 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 11:05:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:05:26 runner 0 connected 2025/10/25 11:05:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:05:36 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:05:38 base crash: general protection fault in txEnd 2025/10/25 11:05:41 runner 7 connected 2025/10/25 11:05:45 runner 1 connected 2025/10/25 11:05:52 runner 2 connected 2025/10/25 11:05:54 runner 4 connected 2025/10/25 11:05:59 runner 6 connected 2025/10/25 11:06:05 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 11:06:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:06:07 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:06:13 runner 3 connected 2025/10/25 11:06:13 runner 0 connected 2025/10/25 11:06:14 runner 2 connected 2025/10/25 11:06:14 base crash: possible deadlock in ocfs2_reserve_suballoc_bits 2025/10/25 11:06:21 runner 8 connected 2025/10/25 11:06:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:06:26 runner 5 connected 2025/10/25 11:06:35 runner 1 connected 2025/10/25 11:06:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:06:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:06:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:06:46 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 11:06:55 runner 7 connected 2025/10/25 11:06:56 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 11:06:57 runner 1 connected 2025/10/25 11:07:04 runner 0 connected 2025/10/25 11:07:04 runner 2 connected 2025/10/25 11:07:06 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:07:09 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 11:07:12 runner 4 connected 2025/10/25 11:07:29 runner 3 connected 2025/10/25 11:07:30 runner 2 connected 2025/10/25 11:07:34 runner 6 connected 2025/10/25 11:07:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:07:35 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:07:36 runner 8 connected 2025/10/25 11:07:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:07:39 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 11:07:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:07:45 runner 0 connected 2025/10/25 11:07:51 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:07:59 runner 1 connected 2025/10/25 11:07:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:08:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:08:03 runner 5 connected 2025/10/25 11:08:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:08:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 11:08:23 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 11:08:29 runner 2 connected 2025/10/25 11:08:31 runner 1 connected 2025/10/25 11:08:32 runner 4 connected 2025/10/25 11:08:33 runner 0 connected 2025/10/25 11:08:37 runner 7 connected 2025/10/25 11:08:42 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 631, "corpus": 8360, "corpus [files]": 220, "corpus [symbols]": 212, "cover overflows": 30714, "coverage": 101563, "distributor delayed": 12548, "distributor undelayed": 12548, "distributor violated": 64, "exec candidate": 12827, "exec collide": 7834, "exec fuzz": 14447, "exec gen": 745, "exec hints": 4697, "exec inject": 0, "exec minimize": 15181, "exec retries": 1, "exec seeds": 2127, "exec smash": 10613, "exec total [base]": 41563, "exec total [new]": 111389, "exec triage": 26862, "executor restarts [base]": 1437, "executor restarts [new]": 4152, "fault jobs": 0, "fuzzer jobs": 3, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 3, "hints jobs": 0, "max signal": 104027, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12122, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 9153, "no exec duration": 35831000000, "no exec requests": 148, "pending": 0, "prog exec time": 575, "reproducing": 0, "rpc recv": 43041385276, "rpc sent": 6254234208, "signal": 99523, "smash jobs": 0, "triage jobs": 3, "vm output": 108814240, "vm restarts [base]": 303, "vm restarts [new]": 948 } 2025/10/25 11:08:47 runner 3 connected 2025/10/25 11:08:49 runner 8 connected 2025/10/25 11:08:52 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 11:08:52 runner 2 connected 2025/10/25 11:08:56 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 11:08:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:09:00 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:09:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:09:01 runner 6 connected 2025/10/25 11:09:02 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 11:09:12 runner 1 connected 2025/10/25 11:09:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:09:13 runner 0 connected 2025/10/25 11:09:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:09:38 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 11:09:41 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:09:43 base crash: possible deadlock in ocfs2_init_acl 2025/10/25 11:09:46 runner 4 connected 2025/10/25 11:09:49 runner 1 connected 2025/10/25 11:09:50 runner 5 connected 2025/10/25 11:09:50 runner 7 connected 2025/10/25 11:09:54 runner 0 connected 2025/10/25 11:09:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:09:59 runner 2 connected 2025/10/25 11:10:07 runner 2 connected 2025/10/25 11:10:09 runner 8 connected 2025/10/25 11:10:10 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:10:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:10:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:10:17 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:10:27 runner 0 connected 2025/10/25 11:10:27 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:10:27 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 11:10:31 runner 3 connected 2025/10/25 11:10:32 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 11:10:33 runner 1 connected 2025/10/25 11:10:46 runner 6 connected 2025/10/25 11:10:51 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/25 11:10:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 11:10:55 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 11:10:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:11:01 runner 7 connected 2025/10/25 11:11:05 runner 5 connected 2025/10/25 11:11:06 runner 1 connected 2025/10/25 11:11:06 runner 4 connected 2025/10/25 11:11:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:11:16 runner 2 connected 2025/10/25 11:11:16 runner 0 connected 2025/10/25 11:11:21 runner 2 connected 2025/10/25 11:11:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:11:30 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:11:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:11:39 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:11:41 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 11:11:43 runner 0 connected 2025/10/25 11:11:43 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:11:45 runner 1 connected 2025/10/25 11:11:47 runner 3 connected 2025/10/25 11:11:48 runner 8 connected 2025/10/25 11:12:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:12:08 runner 6 connected 2025/10/25 11:12:10 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 11:12:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:12:15 runner 7 connected 2025/10/25 11:12:16 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 11:12:18 runner 4 connected 2025/10/25 11:12:22 runner 5 connected 2025/10/25 11:12:23 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:12:28 runner 1 connected 2025/10/25 11:12:33 runner 0 connected 2025/10/25 11:12:37 crash "UBSAN: array-index-out-of-bounds in dtSplitPage" is already known 2025/10/25 11:12:37 base crash "UBSAN: array-index-out-of-bounds in dtSplitPage" is to be ignored 2025/10/25 11:12:37 patched crashed: UBSAN: array-index-out-of-bounds in dtSplitPage [need repro = false] 2025/10/25 11:12:37 runner 2 connected 2025/10/25 11:12:38 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 11:12:42 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/25 11:12:47 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:12:49 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:12:51 runner 2 connected 2025/10/25 11:12:55 crash "possible deadlock in ocfs2_setattr" is already known 2025/10/25 11:12:55 base crash "possible deadlock in ocfs2_setattr" is to be ignored 2025/10/25 11:12:55 patched crashed: possible deadlock in ocfs2_setattr [need repro = false] 2025/10/25 11:12:59 runner 1 connected 2025/10/25 11:13:00 runner 8 connected 2025/10/25 11:13:01 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 11:13:07 runner 0 connected 2025/10/25 11:13:12 runner 3 connected 2025/10/25 11:13:21 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 11:13:26 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:13:26 runner 6 connected 2025/10/25 11:13:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/25 11:13:34 runner 7 connected 2025/10/25 11:13:37 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/25 11:13:38 bug reporting terminated 2025/10/25 11:13:38 status reporting terminated 2025/10/25 11:13:38 repro loop terminated 2025/10/25 11:13:38 base: rpc server terminaled 2025/10/25 11:13:38 failed to recv *flatrpc.InfoRequestRawT: read tcp 127.0.0.1:44135->127.0.0.1:35780: use of closed network connection 2025/10/25 11:13:38 new: rpc server terminaled 2025/10/25 11:14:21 new: pool terminated 2025/10/25 11:14:21 new: kernel context loop terminated 2025/10/25 11:14:26 base: pool terminated 2025/10/25 11:14:26 base: kernel context loop terminated 2025/10/25 11:14:26 diff fuzzing terminated 2025/10/25 11:14:26 fuzzing is finished 2025/10/25 11:14:26 status at the end: Title On-Base On-Patched INFO: task hung in __iterate_supers 1 crashes INFO: task hung in lock_metapage 1 crashes INFO: task hung in user_get_super 2 crashes KASAN: slab-out-of-bounds Read in dtSplitPage 3 crashes 3 crashes KASAN: slab-use-after-free Read in dtSplitPage 1 crashes KASAN: slab-use-after-free Read in jfs_syncpt 1 crashes KASAN: use-after-free Read in hpfs_get_ea 1 crashes 2 crashes SYZFAIL: posix_spawnp failed 1 crashes 3 crashes UBSAN: array-index-out-of-bounds in dtSplitPage 1 crashes WARNING in dbAdjTree 1 crashes 5 crashes WARNING in minix_unlink 9 crashes 22 crashes general protection fault in lmLogSync 1 crashes general protection fault in txEnd 1 crashes 1 crashes kernel BUG in hfs_write_inode 22 crashes 46 crashes kernel BUG in jfs_evict_inode 5 crashes kernel BUG in may_open 2 crashes kernel BUG in txUnlock 5 crashes 7 crashes possible deadlock in attr_data_get_block 1 crashes possible deadlock in dqget 1 crashes possible deadlock in mark_as_free_ex 1 crashes 1 crashes possible deadlock in ntfs_fiemap 1 crashes possible deadlock in ocfs2_calc_xattr_init 3 crashes 13 crashes possible deadlock in ocfs2_del_inode_from_orphan 7 crashes 24 crashes possible deadlock in ocfs2_evict_inode 4 crashes possible deadlock in ocfs2_init_acl 23 crashes 80 crashes possible deadlock in ocfs2_lock_global_qf 1 crashes 1 crashes possible deadlock in ocfs2_reserve_suballoc_bits 5 crashes 20 crashes possible deadlock in ocfs2_setattr 10 crashes possible deadlock in ocfs2_try_remove_refcount_tree 218 crashes 674 crashes possible deadlock in ocfs2_xattr_set 12 crashes 42 crashes possible deadlock in run_unpack_ex 2 crashes 2025/10/25 11:14:26 possibly patched-only: possible deadlock in ocfs2_setattr